Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-20593 (GCVE-0-2023-20593)
Vulnerability from cvelistv5
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| AMD | Ryzen™ 3000 Series Desktop Processors “Matisse” AM4 |
Version: various |
|||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T09:05:45.858Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008"
},
{
"tags": [
"x_transferred"
],
"url": "http://xenbits.xen.org/xsa/advisory-433.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/24/3"
},
{
"tags": [
"x_transferred"
],
"url": "http://seclists.org/fulldisclosure/2023/Jul/43"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/5"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/6"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/1"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/13"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/17"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/12"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/16"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/14"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/15"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/26/1"
},
{
"tags": [
"x_transferred"
],
"url": "https://cmpxchg8b.com/zenbleed.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.debian.org/security/2023/dsa-5459"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.debian.org/security/2023/dsa-5462"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.debian.org/security/2023/dsa-5461"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/31/2"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/7"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/8"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/6"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/4"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/5"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/9"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/11"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/4"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/7"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20240531-0004/"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-20593",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-19T16:07:50.725588Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-209",
"description": "CWE-209 Generation of Error Message Containing Sensitive Information",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-11-19T16:08:15.479Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"packageName": "AGESA",
"platforms": [
"x86"
],
"product": "Ryzen\u2122 3000 Series Desktop Processors \u201cMatisse\u201d AM4",
"vendor": "AMD",
"versions": [
{
"status": "affected",
"version": "various"
}
]
},
{
"defaultStatus": "affected",
"packageName": "AGESA",
"platforms": [
"x86"
],
"product": "AMD Ryzen\u2122 4000 Series Desktop Processors with Radeon\u2122 Graphics \u201cRenoir\u201d AM4",
"vendor": "AMD",
"versions": [
{
"status": "affected",
"version": "various"
}
]
},
{
"defaultStatus": "affected",
"packageName": "AGESA",
"platforms": [
"x86"
],
"product": "3rd Gen AMD Ryzen\u2122 Threadripper\u2122 Processors \u201cCastle Peak\u201d HEDT",
"vendor": "AMD",
"versions": [
{
"status": "affected",
"version": "various"
}
]
},
{
"defaultStatus": "affected",
"packageName": "AGESA",
"platforms": [
"x86"
],
"product": "Ryzen\u2122 Threadripper\u2122 PRO Processors \u201cCastle Peak\u201d WS SP3",
"vendor": "AMD",
"versions": [
{
"status": "affected",
"version": "various"
}
]
},
{
"defaultStatus": "affected",
"packageName": "AGESA",
"platforms": [
"x86"
],
"product": "Ryzen\u2122 5000 Series Mobile processors with Radeon\u2122 Graphics \u201cLucienne\u201d",
"vendor": "AMD",
"versions": [
{
"status": "affected",
"version": "various"
}
]
},
{
"defaultStatus": "affected",
"packageName": "AGESA",
"platforms": [
"x86"
],
"product": "Ryzen\u2122 4000 Series Mobile processors with Radeon\u2122 Graphics \u201cRenoir\u201d",
"vendor": "AMD",
"versions": [
{
"status": "affected",
"version": "various"
}
]
},
{
"defaultStatus": "affected",
"packageName": "AGESA",
"platforms": [
"x86"
],
"product": "Ryzen\u2122 7020 Series processors \u201cMendocino\u201d FT6",
"vendor": "AMD",
"versions": [
{
"status": "affected",
"version": "various"
}
]
},
{
"defaultStatus": "affected",
"packageName": "\u00b5code / AGESA\u2122 firmware",
"platforms": [
"x86"
],
"product": "2nd Gen AMD EPYC\u2122 Processors",
"vendor": "AMD",
"versions": [
{
"status": "affected",
"version": "various"
}
]
}
],
"datePublic": "2023-07-24T19:00:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cspan style=\"background-color: rgb(248, 249, 250);\"\u003eAn issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\u003c/span\u003e\n\n\n\n\n\n\u003cbr\u003e"
}
],
"value": "An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information."
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T17:12:11.483Z",
"orgId": "b58fc414-a1e4-4f92-9d70-1add41838648",
"shortName": "AMD"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008"
},
{
"url": "http://xenbits.xen.org/xsa/advisory-433.html"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/24/3"
},
{
"url": "http://seclists.org/fulldisclosure/2023/Jul/43"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/5"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/6"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/1"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/13"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/17"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/12"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/16"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/14"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/15"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/26/1"
},
{
"url": "https://cmpxchg8b.com/zenbleed.html"
},
{
"url": "https://www.debian.org/security/2023/dsa-5459"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
},
{
"url": "https://www.debian.org/security/2023/dsa-5462"
},
{
"url": "https://www.debian.org/security/2023/dsa-5461"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/07/31/2"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/7"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/8"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/6"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/4"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/5"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/9"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/11"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/4"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/7"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240531-0004/"
}
],
"source": {
"advisory": "AMD-SB-7008",
"discovery": "UNKNOWN"
},
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648",
"assignerShortName": "AMD",
"cveId": "CVE-2023-20593",
"datePublished": "2023-07-24T19:38:43.385Z",
"dateReserved": "2022-10-27T18:53:39.762Z",
"dateUpdated": "2025-02-13T16:39:49.154Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-20593\",\"sourceIdentifier\":\"psirt@amd.com\",\"published\":\"2023-07-24T20:15:10.237\",\"lastModified\":\"2025-02-13T17:16:01.713\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-209\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:4.14.0:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"68DF2F8C-12AA-477E-A803-CBFBB151138C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:4.15.0:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"C3BFD203-8E25-46AF-AF43-DAFB86BDFE0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:4.16.0:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"141FB3BC-DDC0-4E57-B1B3-0FF42B0F99B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:4.17.0:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"EBC05EF9-E4DE-45AA-873E-F91A3530FA4E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_3_3100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32B01772-B9AB-4724-BC36-C707E01C9EDB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_3_3100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE4F55EF-4F2B-499C-8173-12BE32085744\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_3_3300x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22B7FA81-11D0-4DC2-B81D-1BD48D341E6A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_3_3300x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45C1A897-5FA2-403D-86C2-9D67C5B043A9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_3500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F0E87F5-65BA-477D-9679-907FD2906298\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_3500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51A56423-3DDE-451B-AC47-51715AC74F41\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_3500x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"927B2661-8988-484F-965C-D94AA9D52911\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_3500x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0CD66B3-96B6-43A0-AA57-A548FF34B5F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_3600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D68B5B-0878-47BA-9DCC-BF2D793F92E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_3600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B07D45-5EA5-405E-A649-DADE2451E3EC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_3600x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D72FC510-6F4C-4D04-BEA9-9DDE22617CEF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_3600x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09342618-057F-4F49-A43F-352212738F80\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_3600xt_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD9B37D9-8A56-4058-9AFF-3BE64D95CC23\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_3600xt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B156A9F3-E22D-428D-9E84-9D6CD6F3FE3E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_7_3700x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D824D3D-E27D-4B6D-A7CC-0D42288AA5C6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_7_3700x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"937E2FA2-BED8-48FF-8D01-153D4039F224\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_7_3800x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6788A3F-6731-4529-AAFF-3CB893C0D07B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_7_3800x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DC56C52-6200-47CD-A722-28A1437050B3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_7_3800xt_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A45A30A-6857-419E-8816-7EC9F8C8FEF8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_7_3800xt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D814C2A-D794-46A8-9A06-CC4DB387176F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_9_3900_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CFA3FA5-601A-42DF-8FBD-846ED91ECE3C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_9_3900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5CB2C92-A84F-450D-BC0F-3675423DBF0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_9_3900x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53240910-3F88-465C-A0CD-A98395A05756\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_9_3900x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ED8BD87-468E-4953-96B1-CF923985B963\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_9_3900xt_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4350ADE3-9A31-4A23-9B15-7A44E8F29E90\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_9_3900xt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E52108F-FAAE-4075-8F87-239008E77009\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_9_3950x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23104CA-40BB-497E-809E-B89BDBB8B844\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_9_3950x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A468A5E6-BCFA-4141-955E-D7AFE1737913\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_9_pro_3900_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4DB7AC6-B12B-4951-A916-F04443676521\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_9_pro_3900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C86CD4F-AE07-47E2-ADD0-43C796709AFD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37F1D3A8-2FD7-4767-BC2A-2ADA8A53ECCC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"015BEF9F-7CFC-4A99-B9B4-FB58B3F35E31\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E61614-68FD-437A-8037-801E0663CBD8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_pro_3975wx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D16B66-A4EC-422D-856A-A862ECE13FBE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3E5574E-5537-4F47-AB05-8A8D1D4C2BBF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_pro_3955wx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EDF7650-0A7D-48FF-AD78-2D2DBF3CD646\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73A86733-31A4-4146-9539-01883B0D315A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_pro_3945wx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85D99997-1389-493E-BDEA-9904A46E48EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_3990x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72F74102-CBC1-4BB8-80A7-A2DCB6F4239A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_3990x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D1A55FE-F144-494E-BCF0-7E367DA56E40\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7AE0210-F156-42BA-AAD5-177A2E845A4B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_3970x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDDFDB8A-5EFB-4D00-9E05-FC19B4CD8913\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_3960x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A986D34-FDDA-48D5-8762-2B1AF2C6DA3E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_3960x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"978DF75D-F7B7-40F6-8054-9551306106F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_7_4700g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F0D63B0-369D-4337-AC25-F0851C0C15C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B44C21E-681A-4869-8D9D-D3898D9CBB3B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_7_4700ge_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D14B4470-CF19-40F0-A765-08BA391F0E45\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D640C5C-C906-41A2-96BC-19299ADB9446\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_4600g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD852DB5-720F-473E-99EB-F037E81AA567\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0005355A-DA7A-417D-8AF9-F6CC880040BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_4600ge_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30F5D1C5-6AAE-4226-A627-9F37D7131102\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1614C8C2-0DDF-464F-BAE5-812CED10CA17\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_3_4300g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"755801C1-7058-4584-BB7B-BE2BF9D5B78B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BE6DAAF-7A5E-4D6C-862A-443647E66432\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_3_4300ge_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59172BDD-6177-4E6E-B9D7-C453EB1D651A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"492017EE-C13F-4C40-887F-9C3C9F439898\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_3_pro_4450u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDE0A1A5-299E-4120-A98E-8D0F77D809E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_3_pro_4450u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEB23725-CE72-431F-9339-A03D2C858CB1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_3_pro_4350ge_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C867D306-DE0B-445E-8649-609D88C59735\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_3_pro_4350ge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A626B29D-571B-4B92-9526-41AED1883C52\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_3_pro_4350g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36BC40A-40EE-4AEE-BFCA-B32CAC9CCE51\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_3_pro_4350g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B522666B-DCE3-465D-8B15-87FCD1F8F491\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_3_pro_4200g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"258877EE-6437-431B-AB94-C62793501AD6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_3_pro_4200g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62148F9D-66A9-4501-83D8-523FB9E88276\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_pro_4650ge_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C51C696-4DC3-47AD-92F9-CDC83992DCBE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_pro_4650ge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9DF7BC4-C310-4A90-B838-954192B74546\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_pro_4650g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B6664F8-CEDB-4EC7-9AA8-98FD5F1F74BB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_pro_4650g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72FA89F8-EB76-4647-8CD1-B624CE01B656\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_pro_4400g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F01010C7-2428-415D-A210-6D2802D112DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_pro_4400g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B24DBAE9-6E68-464E-BA55-0CE14ED3A177\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_7_pro_4750u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28E39E6E-173A-46D0-8EE3-2DA1625C0719\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_7_pro_4750u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9217C213-F7BB-4E3F-A4FE-A67A8411E964\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_7_pro_4750ge_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B64C298-F2F1-4D3B-B0A9-0992BF8E7D82\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_7_pro_4750ge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"126DC252-6395-48DF-86FD-8D5FA3B9F536\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_7_pro_4750g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8EAC71F-E8F3-45A0-87AE-0FE16084A9B0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_7_pro_4750g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BCE44B9-90E0-4BE5-97CA-6B9E8BA4DD11\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_7_5700u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8390832E-A389-454A-B8F3-630708DDC9BE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56772AAA-A5A9-4125-B4DB-939D583DA8E5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_5500u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"181E611F-CC4C-4F72-930D-93C3A85BF2A1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C212F6CE-1920-44DC-AC13-4922A052CEBB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_3_5300u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9348AE1-C1F5-4512-9392-4A5971442EA1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDE2EB95-146C-4DFA-A627-3E4B3CDD5F88\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_5_7520u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6DDD082-BAA1-415A-8E2A-AF8F5F27BDC2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_5_7520u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0870FBE4-92B4-4717-88B0-EC1094268034\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_3_7320u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33BCC8C4-3F88-4D2B-BBDD-860619B3E15C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_3_7320u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48F04B9F-8C65-476B-B5D8-18CC96E3B712\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:athlon_gold_7220u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51AE02B6-08DF-42C1-9C0F-4BC20A2B0F7A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:athlon_gold_7220u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6FD18F2-168F-49D1-9363-80BDB0D0215E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7232p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1527680F-0762-4E3E-BB6D-09866A1C610D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7232p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16D55BEF-AFC8-45DC-9401-5DEF374E16C5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7302p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D964031-15E2-461B-BC1B-213EF720E720\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7302p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A2E0AC0-8BDE-49F8-B067-DB03037921DD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7402p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52817B56-DC1B-46C7-9F86-AE2E7328B7A4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7402p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92EBDDBF-37C2-4D09-B744-F78169B2C1C3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7502p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"081BBB24-2EB6-4DAC-9B78-ABC114BAE6FB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7502p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"563708A3-7C51-4693-B02D-9A25A639FE42\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7702p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02C8C50D-2994-4AB7-AD1C-31560608D007\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7702p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72C86198-0BD4-42E1-974B-70A49F82C411\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7252_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73789139-3498-4ED8-A80C-A8794BC176A7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7252:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B816918-6CCF-4010-AA16-7BF8A93AD7D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7262_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE409172-E478-4557-977E-8EDF016F061D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7262:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FBBFDD3-A85D-43A3-AD67-D69E91C633B6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7272_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99075640-17C5-47EA-B9B5-FE72BA9C62C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7272:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F187412-26C2-4D8C-9199-D7CCF49D6520\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7282_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D489967C-CD37-44C3-B8DB-7B813562909F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7282:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26FC5683-F612-4586-8BA3-FB1F66D8868B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7302_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB83D414-FD6D-4502-B487-F0D00DAD3972\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7302:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F7CB05E-C4F4-481F-AFB0-9288EBE6DB62\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7352_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77566843-4A30-441F-8FBA-7D3C76907BB1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7352:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1540CCD-1ED8-4B4E-AD43-7DE2689D9A21\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7402_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A18D2F3-39A4-4D1E-963E-6D5BF93615FF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7402:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"430C9955-0090-4166-8E90-D81C2AA7DE0D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7452_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9921332-9BAE-4D93-A2FD-576D9BA72408\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7452:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68ACF30E-62DD-4217-B7F0-4A0FFF47E8EF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7502_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8915EEB-7957-4145-B9CF-DEFDD2D613F1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7502:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49BBC687-5C3C-4843-A028-B8BE29D1E302\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7532_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53BBC3B4-BD63-4895-AE29-E59396806AA6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7532:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EDABE45-F529-453C-92DC-BF7747CEEC0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7542_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB5026DA-DB92-42FE-8FD8-07CBDCC4CA7F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7542:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC94B03B-A7FE-47AE-969D-FFEF278A7A9B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7552_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E03CC6F-1880-46F8-AF5C-4DD4BC1FC633\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7552:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A6C7497-1B63-490F-B8EA-D9F3CB790952\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7642_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A82315CD-2E07-4BDE-9A9F-D06640680D76\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7642:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EDF8A1E-B259-43D0-A56C-8C2BB688A32C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7662_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08A14E26-5950-4B06-8AEE-5FF03415F4DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7662:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E8C6528-9100-41D2-88A2-FFEABAB8F86A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7702_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"955DF45C-0F81-4EE8-B7E2-0687122253AD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7702:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AC99346-DBF1-4060-8E6B-35D315944ADA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7742_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00715133-F99C-49F2-9B0B-16D2F15E4D49\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7742:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88F4A126-B4A6-480A-9DD7-7F68714DFB49\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7h12_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6F37AAF-A618-46C3-9C49-4B6CD9BDA830\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7h12:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89FAAD8C-6DD1-408D-849B-0CE707321B13\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7f32_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51FFEC71-AB00-419D-A14D-8EEE2BEF9DA5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7f32:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E25652AB-E243-4C40-BE12-AB53AF52CD61\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7f52_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC1DBAF-E27D-47EA-9AA1-BCE7D4CAF0EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7f52:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87543FB4-658A-4300-9DC9-836AC1D4BCFB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7f72_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71C2E30-E155-49B8-B90F-F9844A25C155\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7f72:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B3C659-C31A-4F82-9587-9F8A943F637D\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/fulldisclosure/2023/Jul/43\",\"source\":\"psirt@amd.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/24/3\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/1\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/12\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/13\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/14\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/15\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/16\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/17\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/5\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/6\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/26/1\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\",\"Mitigation\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/31/2\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\",\"Mitigation\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/08/08/6\",\"source\":\"psirt@amd.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/08/08/7\",\"source\":\"psirt@amd.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/08/08/8\",\"source\":\"psirt@amd.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/08/16/4\",\"source\":\"psirt@amd.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/08/16/5\",\"source\":\"psirt@amd.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/11\",\"source\":\"psirt@amd.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/9\",\"source\":\"psirt@amd.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/25/4\",\"source\":\"psirt@amd.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/25/7\",\"source\":\"psirt@amd.com\"},{\"url\":\"http://xenbits.xen.org/xsa/advisory-433.html\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://cmpxchg8b.com/zenbleed.html\",\"source\":\"psirt@amd.com\",\"tags\":[\"Exploit\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html\",\"source\":\"psirt@amd.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html\",\"source\":\"psirt@amd.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/\",\"source\":\"psirt@amd.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/\",\"source\":\"psirt@amd.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/\",\"source\":\"psirt@amd.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240531-0004/\",\"source\":\"psirt@amd.com\"},{\"url\":\"https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008\",\"source\":\"psirt@amd.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5459\",\"source\":\"psirt@amd.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5461\",\"source\":\"psirt@amd.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5462\",\"source\":\"psirt@amd.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2023/Jul/43\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/24/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/12\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/13\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/14\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/15\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/16\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/17\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/25/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/26/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Mitigation\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/07/31/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Mitigation\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/08/08/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/08/08/7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/08/08/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/08/16/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/08/16/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/9\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/25/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/25/7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://xenbits.xen.org/xsa/advisory-433.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://cmpxchg8b.com/zenbleed.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240531-0004/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5459\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5461\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5462\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://xenbits.xen.org/xsa/advisory-433.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/24/3\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2023/Jul/43\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/5\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/6\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/1\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/13\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/17\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/12\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/16\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/14\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/15\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/26/1\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://cmpxchg8b.com/zenbleed.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.debian.org/security/2023/dsa-5459\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.debian.org/security/2023/dsa-5462\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.debian.org/security/2023/dsa-5461\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/31/2\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/08/08/7\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/08/08/8\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/08/08/6\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/08/16/4\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/08/16/5\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/09/22/9\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/09/22/11\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/09/25/4\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/09/25/7\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20240531-0004/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T09:05:45.858Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-20593\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-19T16:07:50.725588Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-209\", \"description\": \"CWE-209 Generation of Error Message Containing Sensitive Information\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-19T16:08:09.388Z\"}}], \"cna\": {\"source\": {\"advisory\": \"AMD-SB-7008\", \"discovery\": \"UNKNOWN\"}, \"affected\": [{\"vendor\": \"AMD\", \"product\": \"Ryzen\\u2122 3000 Series Desktop Processors \\u201cMatisse\\u201d AM4\", \"versions\": [{\"status\": \"affected\", \"version\": \"various \"}], \"platforms\": [\"x86\"], \"packageName\": \"AGESA\", \"defaultStatus\": \"affected\"}, {\"vendor\": \"AMD\", \"product\": \"AMD Ryzen\\u2122 4000 Series Desktop Processors with Radeon\\u2122 Graphics \\u201cRenoir\\u201d AM4\", \"versions\": [{\"status\": \"affected\", \"version\": \"various \"}], \"platforms\": [\"x86\"], \"packageName\": \"AGESA\", \"defaultStatus\": \"affected\"}, {\"vendor\": \"AMD\", \"product\": \"3rd Gen AMD Ryzen\\u2122 Threadripper\\u2122 Processors \\u201cCastle Peak\\u201d HEDT\", \"versions\": [{\"status\": \"affected\", \"version\": \"various\"}], \"platforms\": [\"x86\"], \"packageName\": \"AGESA\", \"defaultStatus\": \"affected\"}, {\"vendor\": \"AMD\", \"product\": \"Ryzen\\u2122 Threadripper\\u2122 PRO Processors \\u201cCastle Peak\\u201d WS SP3\", \"versions\": [{\"status\": \"affected\", \"version\": \"various \"}], \"platforms\": [\"x86\"], \"packageName\": \"AGESA\", \"defaultStatus\": \"affected\"}, {\"vendor\": \"AMD\", \"product\": \"Ryzen\\u2122 5000 Series Mobile processors with Radeon\\u2122 Graphics \\u201cLucienne\\u201d\", \"versions\": [{\"status\": \"affected\", \"version\": \"various \"}], \"platforms\": [\"x86\"], \"packageName\": \"AGESA\", \"defaultStatus\": \"affected\"}, {\"vendor\": \"AMD\", \"product\": \"Ryzen\\u2122 4000 Series Mobile processors with Radeon\\u2122 Graphics \\u201cRenoir\\u201d\", \"versions\": [{\"status\": \"affected\", \"version\": \"various \"}], \"platforms\": [\"x86\"], \"packageName\": \"AGESA\", \"defaultStatus\": \"affected\"}, {\"vendor\": \"AMD\", \"product\": \"Ryzen\\u2122 7020 Series processors \\u201cMendocino\\u201d FT6\", \"versions\": [{\"status\": \"affected\", \"version\": \"various \"}], \"platforms\": [\"x86\"], \"packageName\": \"AGESA\", \"defaultStatus\": \"affected\"}, {\"vendor\": \"AMD\", \"product\": \"2nd Gen AMD EPYC\\u2122 Processors\", \"versions\": [{\"status\": \"affected\", \"version\": \"various \"}], \"platforms\": [\"x86\"], \"packageName\": \"\\u00b5code / AGESA\\u2122 firmware\", \"defaultStatus\": \"affected\"}], \"datePublic\": \"2023-07-24T19:00:00.000Z\", \"references\": [{\"url\": \"https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://xenbits.xen.org/xsa/advisory-433.html\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/24/3\"}, {\"url\": \"http://seclists.org/fulldisclosure/2023/Jul/43\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/5\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/6\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/13\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/17\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/12\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/16\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/14\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/25/15\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/26/1\"}, {\"url\": \"https://cmpxchg8b.com/zenbleed.html\"}, {\"url\": \"https://www.debian.org/security/2023/dsa-5459\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html\"}, {\"url\": \"https://www.debian.org/security/2023/dsa-5462\"}, {\"url\": \"https://www.debian.org/security/2023/dsa-5461\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/07/31/2\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/08/08/7\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/08/08/8\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/08/08/6\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/08/16/4\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/08/16/5\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/09/22/9\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/09/22/11\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/09/25/4\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/09/25/7\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20240531-0004/\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"\\nAn issue in \\u201cZen 2\\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\\n\\n\\n\\n\\n\\n\\n\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\\n\\n\u003cspan style=\\\"background-color: rgb(248, 249, 250);\\\"\u003eAn issue in \\u201cZen 2\\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\u003c/span\u003e\\n\\n\\n\\n\\n\\n\u003cbr\u003e\", \"base64\": false}]}], \"providerMetadata\": {\"orgId\": \"b58fc414-a1e4-4f92-9d70-1add41838648\", \"shortName\": \"AMD\", \"dateUpdated\": \"2023-07-24T19:39:41.259Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2023-20593\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-19T16:08:15.479Z\", \"dateReserved\": \"2022-10-27T18:53:39.762Z\", \"assignerOrgId\": \"b58fc414-a1e4-4f92-9d70-1add41838648\", \"datePublished\": \"2023-07-24T19:38:43.385Z\", \"assignerShortName\": \"AMD\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
rhsa-2023_5244
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)\n\n* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)\n\n* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)\n\n* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221100)\n\n* enable conntrack clash resolution for GRE (BZ#2223542)\n\n* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)\n\n* Important iavf bug fixes July 2023 (BZ#2228161)\n\n* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)\n\n* oops on cifs_mount due to null tcon (BZ#2229128)\n\n* iptables argument \"--suppl-groups\" in extension \"owner\" does not work in RHEL8 (BZ#2229715)\n\n* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)\n\n* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)\n\n* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)\n\n* Intel 8.9 iavf: Driver Update (BZ#2232399)\n\n* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)\n\nEnhancement(s):\n\n* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)\n\n* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)\n\n* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5244",
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5244.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-11-22T23:53:24+00:00",
"generator": {
"date": "2024-11-22T23:53:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:5244",
"initial_release_date": "2023-09-19T15:09:04+00:00",
"revision_history": [
{
"date": "2023-09-19T15:09:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-19T15:09:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T23:53:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.27.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.27.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-3090",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218672"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3090"
},
{
"category": "external",
"summary": "RHBZ#2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
}
],
"release_date": "2023-05-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
},
{
"cve": "CVE-2023-44466",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-09-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241342"
}
],
"notes": [
{
"category": "description",
"text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44466"
},
{
"category": "external",
"summary": "RHBZ#2241342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
}
]
}
rhsa-2024_0402
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0402",
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0402.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2024-11-15T17:41:01+00:00",
"generator": {
"date": "2024-11-15T17:41:01+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:0402",
"initial_release_date": "2024-01-25T11:14:30+00:00",
"revision_history": [
{
"date": "2024-01-25T11:14:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T11:14:30+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:41:01+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.120.1.rt13.171.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
RHSA-2023:5591
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5591",
"url": "https://access.redhat.com/errata/RHSA-2023:5591"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5591.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-09-26T06:07:55+00:00",
"generator": {
"date": "2025-09-26T06:07:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:5591",
"initial_release_date": "2023-10-10T14:16:37+00:00",
"revision_history": [
{
"date": "2023-10-10T14:16:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-10T14:16:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:07:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-100.el8_2.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-100.el8_2.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-100.el8_2.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"product": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"product_id": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20191202-100.gite8a0f4c9.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T14:16:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5591"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:7665
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7665",
"url": "https://access.redhat.com/errata/RHSA-2023:7665"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7665.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-09-26T06:08:18+00:00",
"generator": {
"date": "2025-09-26T06:08:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:7665",
"initial_release_date": "2023-12-06T09:39:37+00:00",
"revision_history": [
{
"date": "2023-12-06T09:39:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-12-06T09:39:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:08:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-97.el8_1.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-97.el8_1.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-97.el8_1.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20190516-97.git711d3297.el8_1?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"product": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"product_id": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190516-97.git711d3297.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
},
"product_reference": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-06T09:39:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7665"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2024:0403
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0403",
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0403.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:33+00:00",
"generator": {
"date": "2025-10-09T23:22:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:0403",
"initial_release_date": "2024-01-25T11:15:32+00:00",
"revision_history": [
{
"date": "2024-01-25T11:15:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T11:15:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.120.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.120.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
RHSA-2023:4819
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nf_conntrack causing nfs to stall (BZ#2128262)\n\n* Request to backport upstream commit 5e2d2cc2588b, 26a8b12747c9, and e98fa02c4f2e for RHEL 7.9.z (BZ#2180681)\n\n* Fix soft lockup happens in gfs2_dir_get_hash_table() (BZ#2190450)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4819",
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4819.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:36:02+00:00",
"generator": {
"date": "2025-10-09T23:36:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:4819",
"initial_release_date": "2023-08-29T09:38:39+00:00",
"revision_history": [
{
"date": "2023-08-29T09:38:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-29T09:38:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:36:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.99.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.99.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:38:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:38:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
}
]
}
rhsa-2023_5091
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5091",
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5091.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-23T00:03:09+00:00",
"generator": {
"date": "2024-11-23T00:03:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:5091",
"initial_release_date": "2023-09-12T09:53:17+00:00",
"revision_history": [
{
"date": "2023-09-12T09:53:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-12T09:53:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-23T00:03:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3610",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225198"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "RHBZ#2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-21102",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"discovery_date": "2023-05-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213455"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bypass of shadow stack protection due to a logic error",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-21102"
},
{
"category": "external",
"summary": "RHBZ#2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
"url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
}
],
"release_date": "2022-12-05T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bypass of shadow stack protection due to a logic error"
},
{
"cve": "CVE-2023-31248",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220893"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "RHBZ#2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
}
]
}
RHSA-2023:7513
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7513",
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7513.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:28+00:00",
"generator": {
"date": "2025-10-09T23:22:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7513",
"initial_release_date": "2023-11-27T16:26:26+00:00",
"revision_history": [
{
"date": "2023-11-27T16:26:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-27T16:26:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-81.el7_9?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"product": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_id": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"product": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_id": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"product": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"product_id": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20200421-81.git78c0348.el7_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"product": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"product_id": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20200421-81.git78c0348.el7_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-27T16:26:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-27T16:26:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023_7244
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7244",
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7244.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-15T13:42:10+00:00",
"generator": {
"date": "2024-11-15T13:42:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:7244",
"initial_release_date": "2023-11-15T17:53:48+00:00",
"revision_history": [
{
"date": "2023-11-15T17:53:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-15T17:53:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T13:42:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-74.el7_7?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"product": {
"name": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_id": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@22.0.7.0-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"product_id": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@17.168.5.3-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"product_id": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@17.168.5.2-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"product": {
"name": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_id": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@22.0.7.0-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"product": {
"name": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_id": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7265-firmware@22.0.7.0-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"product": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"product_id": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190429-74.gitddde598.el7_7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"product": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"product_id": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190429-74.gitddde598.el7_7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch"
},
"product_reference": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch"
},
"product_reference": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch"
},
"product_reference": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch"
},
"product_reference": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
},
"product_reference": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-15T17:53:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-15T17:53:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023_5607
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nEnhancement(s):\n\n* [Intel 9.0.z] Intel QAT Update - firmware for QAT (BZ#2168390)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5607",
"url": "https://access.redhat.com/errata/RHSA-2023:5607"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5607.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security and enhancement update",
"tracking": {
"current_release_date": "2024-11-15T13:40:01+00:00",
"generator": {
"date": "2024-11-15T13:40:01+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:5607",
"initial_release_date": "2023-10-10T15:34:51+00:00",
"revision_history": [
{
"date": "2023-10-10T15:34:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-10T15:34:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T13:40:01+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-128.el9_0?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-128.el9_0?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-128.el9_0?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"product_id": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20220209-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20220209-128.el9_0.noarch",
"product": {
"name": "linux-firmware-0:20220209-128.el9_0.noarch",
"product_id": "linux-firmware-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220209-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"product": {
"name": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"product_id": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware-whence@20220209-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "netronome-firmware-0:20220209-128.el9_0.noarch",
"product": {
"name": "netronome-firmware-0:20220209-128.el9_0.noarch",
"product_id": "netronome-firmware-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netronome-firmware@20220209-128.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20220209-128.el9_0.src",
"product": {
"name": "linux-firmware-0:20220209-128.el9_0.src",
"product_id": "linux-firmware-0:20220209-128.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220209-128.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch"
},
"product_reference": "linux-firmware-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220209-128.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src"
},
"product_reference": "linux-firmware-0:20220209-128.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-whence-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch"
},
"product_reference": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netronome-firmware-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
},
"product_reference": "netronome-firmware-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T15:34:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5607"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023_5419
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5419",
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5419.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T17:29:04+00:00",
"generator": {
"date": "2024-11-15T17:29:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:5419",
"initial_release_date": "2023-10-03T13:19:01+00:00",
"revision_history": [
{
"date": "2023-10-03T13:19:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-03T13:19:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:29:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.79.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src",
"product_id": "kernel-0:3.10.0-1062.79.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.79.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.79.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.79.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-03T13:19:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-03T13:19:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:5607
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nEnhancement(s):\n\n* [Intel 9.0.z] Intel QAT Update - firmware for QAT (BZ#2168390)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5607",
"url": "https://access.redhat.com/errata/RHSA-2023:5607"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5607.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security and enhancement update",
"tracking": {
"current_release_date": "2025-09-26T06:07:55+00:00",
"generator": {
"date": "2025-09-26T06:07:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:5607",
"initial_release_date": "2023-10-10T15:34:51+00:00",
"revision_history": [
{
"date": "2023-10-10T15:34:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-10T15:34:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:07:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-128.el9_0?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-128.el9_0?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-128.el9_0?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"product_id": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20220209-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20220209-128.el9_0.noarch",
"product": {
"name": "linux-firmware-0:20220209-128.el9_0.noarch",
"product_id": "linux-firmware-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220209-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"product": {
"name": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"product_id": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware-whence@20220209-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "netronome-firmware-0:20220209-128.el9_0.noarch",
"product": {
"name": "netronome-firmware-0:20220209-128.el9_0.noarch",
"product_id": "netronome-firmware-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netronome-firmware@20220209-128.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20220209-128.el9_0.src",
"product": {
"name": "linux-firmware-0:20220209-128.el9_0.src",
"product_id": "linux-firmware-0:20220209-128.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220209-128.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch"
},
"product_reference": "linux-firmware-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220209-128.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src"
},
"product_reference": "linux-firmware-0:20220209-128.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-whence-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch"
},
"product_reference": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netronome-firmware-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
},
"product_reference": "netronome-firmware-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T15:34:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5607"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
RHSA-2023:7665
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7665",
"url": "https://access.redhat.com/errata/RHSA-2023:7665"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7665.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-09-26T06:08:18+00:00",
"generator": {
"date": "2025-09-26T06:08:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:7665",
"initial_release_date": "2023-12-06T09:39:37+00:00",
"revision_history": [
{
"date": "2023-12-06T09:39:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-12-06T09:39:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:08:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-97.el8_1.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-97.el8_1.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-97.el8_1.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20190516-97.git711d3297.el8_1?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"product": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"product_id": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190516-97.git711d3297.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
},
"product_reference": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-06T09:39:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7665"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023_7382
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0.z [32TB/240c]: kdump service failed to start when 32TB lpar is activated with desired_memory 100gb and max memory 32TB. (BZ#2192541)\n\n* RHEL9.0 - kernel: fix __clear_user() inline assembly constraints (BZ#2192601)\n\n* RH2143007- LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193374)\n\n* RHEL-9.0/9.1 - During DLPAR operations in shared mode and dedicated mode with smt loop, device tree entries are not getting populated(dlpar operation was success)[Denali/Everest][P10][5.14.0-121.el9.ppc64le] (BZ#2196443)\n\n* [Intel 9.2 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221162)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222126)\n\n* [RHEL9] blktests nvme/047 lead kernel NULL pointer (BZ#2230134)\n\n* ISST-LTE: [P10] rinlp97 RHEL9.2 RC build - LTP test via SLS suite fails with a crash after running for 19hrs at \"kernel BUG at lib/dynamic_queue_limits.c:27!\" (BZ#2236700)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7382",
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7382.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-23T00:04:22+00:00",
"generator": {
"date": "2024-11-23T00:04:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:7382",
"initial_release_date": "2023-11-21T11:20:38+00:00",
"revision_history": [
{
"date": "2023-11-21T11:20:38+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-21T11:20:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-23T00:04:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"product_id": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.80.1.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.80.1.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.src",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2165741"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition in qdisc_graft()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0590"
},
{
"category": "external",
"summary": "RHBZ#2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
}
],
"release_date": "2022-10-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition in qdisc_graft()"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
rhsa-2023:5091
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5091",
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5091.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:22:15+00:00",
"generator": {
"date": "2025-10-09T23:22:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:5091",
"initial_release_date": "2023-09-12T09:53:17+00:00",
"revision_history": [
{
"date": "2023-09-12T09:53:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-12T09:53:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3610",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225198"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "RHBZ#2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-21102",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"discovery_date": "2023-05-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213455"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bypass of shadow stack protection due to a logic error",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-21102"
},
{
"category": "external",
"summary": "RHBZ#2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
"url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
}
],
"release_date": "2022-12-05T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bypass of shadow stack protection due to a logic error"
},
{
"cve": "CVE-2023-31248",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220893"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "RHBZ#2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
}
]
}
RHSA-2023:5091
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5091",
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5091.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:22:15+00:00",
"generator": {
"date": "2025-10-09T23:22:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:5091",
"initial_release_date": "2023-09-12T09:53:17+00:00",
"revision_history": [
{
"date": "2023-09-12T09:53:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-12T09:53:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3610",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225198"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "RHBZ#2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-21102",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"discovery_date": "2023-05-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213455"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bypass of shadow stack protection due to a logic error",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-21102"
},
{
"category": "external",
"summary": "RHBZ#2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
"url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
}
],
"release_date": "2022-12-05T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bypass of shadow stack protection due to a logic error"
},
{
"cve": "CVE-2023-31248",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220893"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "RHBZ#2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:53:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
}
]
}
rhsa-2023_5069
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (5.14.0).\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)\n\n* [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)\n\n* RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)\n\n* RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)\n\n* Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)\n\n* bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)\n\n* libceph: harden msgr2.1 frame segment length checks (BZ#2227070)\n\n* Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)\n\n* Important iavf bug fixes July 2023 (BZ#2228156)\n\n* [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)\n\n* lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)\n\n* perf: EMR core and uncore PMU support (BZ#2230175)\n\n* NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)\n\n* NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)\n\n* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)\n\n* Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)\n\n* [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231990)\n\n* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)\n\n* NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)\n\n* [Lenovo 9.1 bug] RHEL 9 will hang when \"echo c \u003e /proc/sysrq-trigger\". (BZ#2232700)\n\n* [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64 (/proc/[pid]/wchan broken) (BZ#2233928)\n\nEnhancement(s):\n\n* [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)\n\n* [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)\n\n* [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)\n\n* [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5069",
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5069.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-11-23T00:03:19+00:00",
"generator": {
"date": "2024-11-23T00:03:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:5069",
"initial_release_date": "2023-09-12T11:07:35+00:00",
"revision_history": [
{
"date": "2023-09-12T11:07:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-12T11:07:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-23T00:03:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.30.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.30.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3610",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225198"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "RHBZ#2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-21102",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"discovery_date": "2023-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213455"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bypass of shadow stack protection due to a logic error",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-21102"
},
{
"category": "external",
"summary": "RHBZ#2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
"url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
}
],
"release_date": "2022-12-05T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bypass of shadow stack protection due to a logic error"
},
{
"cve": "CVE-2023-31248",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220893"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "RHBZ#2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
},
{
"cve": "CVE-2023-44466",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-09-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241342"
}
],
"notes": [
{
"category": "description",
"text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44466"
},
{
"category": "external",
"summary": "RHBZ#2241342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
}
]
}
rhsa-2023_5591
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5591",
"url": "https://access.redhat.com/errata/RHSA-2023:5591"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5591.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-15T13:40:10+00:00",
"generator": {
"date": "2024-11-15T13:40:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:5591",
"initial_release_date": "2023-10-10T14:16:37+00:00",
"revision_history": [
{
"date": "2023-10-10T14:16:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-10T14:16:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T13:40:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-100.el8_2.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-100.el8_2.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-100.el8_2.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"product": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"product_id": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20191202-100.gite8a0f4c9.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T14:16:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5591"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
RHSA-2024:0403
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0403",
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0403.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:33+00:00",
"generator": {
"date": "2025-10-09T23:22:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:0403",
"initial_release_date": "2024-01-25T11:15:32+00:00",
"revision_history": [
{
"date": "2024-01-25T11:15:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T11:15:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.120.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.120.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
rhsa-2024_0403
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0403",
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0403.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T17:41:11+00:00",
"generator": {
"date": "2024-11-15T17:41:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:0403",
"initial_release_date": "2024-01-25T11:15:32+00:00",
"revision_history": [
{
"date": "2024-01-25T11:15:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T11:15:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:41:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.120.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.120.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
rhsa-2023:7389
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7389",
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7389.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-10-09T23:04:32+00:00",
"generator": {
"date": "2025-10-09T23:04:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7389",
"initial_release_date": "2023-11-21T11:14:43+00:00",
"revision_history": [
{
"date": "2023-11-21T11:14:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-21T11:14:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:04:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"product": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2165741"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition in qdisc_graft()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0590"
},
{
"category": "external",
"summary": "RHBZ#2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
}
],
"release_date": "2022-10-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition in qdisc_graft()"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
rhsa-2023_5255
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-\ntuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling\nnamed and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()\n(CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()\n(CVE-2023-35001,ZDI-CAN-20721)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in\ntcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in\nnft_pipapo_remove() (CVE-2023-4004)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)\n\n* pods get restarted due to failed probes (BZ#2227238)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5255",
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5255.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T17:27:44+00:00",
"generator": {
"date": "2024-11-15T17:27:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:5255",
"initial_release_date": "2023-09-19T14:06:35+00:00",
"revision_history": [
{
"date": "2023-09-19T14:06:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-19T14:06:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:27:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"product": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-3090",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218672"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3090"
},
{
"category": "external",
"summary": "RHBZ#2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
}
],
"release_date": "2023-05-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
}
]
}
rhsa-2023_7557
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Circular locking dependency on rtnl_mutex, nft_commit_mutex, complettion of modprobe nf-logger-2-0, and pernet_ops_rwsem causes hang. (BZ#2234452)\n\n* i40e: backport selected bugfixes (BZ#2238307)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7557",
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7557.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T17:38:02+00:00",
"generator": {
"date": "2024-11-15T17:38:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:7557",
"initial_release_date": "2023-11-28T18:18:52+00:00",
"revision_history": [
{
"date": "2023-11-28T18:18:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-28T18:18:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:38:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.114.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.114.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T18:18:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T18:18:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:5419
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5419",
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5419.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T23:36:06+00:00",
"generator": {
"date": "2025-10-09T23:36:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:5419",
"initial_release_date": "2023-10-03T13:19:01+00:00",
"revision_history": [
{
"date": "2023-10-03T13:19:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-03T13:19:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:36:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.79.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src",
"product_id": "kernel-0:3.10.0-1062.79.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.79.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.79.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.79.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-03T13:19:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-03T13:19:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:5069
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (5.14.0).\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)\n\n* [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)\n\n* RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)\n\n* RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)\n\n* Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)\n\n* bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)\n\n* libceph: harden msgr2.1 frame segment length checks (BZ#2227070)\n\n* Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)\n\n* Important iavf bug fixes July 2023 (BZ#2228156)\n\n* [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)\n\n* lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)\n\n* perf: EMR core and uncore PMU support (BZ#2230175)\n\n* NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)\n\n* NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)\n\n* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)\n\n* Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)\n\n* [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231990)\n\n* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)\n\n* NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)\n\n* [Lenovo 9.1 bug] RHEL 9 will hang when \"echo c \u003e /proc/sysrq-trigger\". (BZ#2232700)\n\n* [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64 (/proc/[pid]/wchan broken) (BZ#2233928)\n\nEnhancement(s):\n\n* [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)\n\n* [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)\n\n* [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)\n\n* [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5069",
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5069.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T23:22:15+00:00",
"generator": {
"date": "2025-10-09T23:22:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:5069",
"initial_release_date": "2023-09-12T11:07:35+00:00",
"revision_history": [
{
"date": "2023-09-12T11:07:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-12T11:07:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.30.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.30.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3610",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225198"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "RHBZ#2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-21102",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"discovery_date": "2023-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213455"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bypass of shadow stack protection due to a logic error",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-21102"
},
{
"category": "external",
"summary": "RHBZ#2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
"url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
}
],
"release_date": "2022-12-05T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bypass of shadow stack protection due to a logic error"
},
{
"cve": "CVE-2023-31248",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220893"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "RHBZ#2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
},
{
"cve": "CVE-2023-44466",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-09-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241342"
}
],
"notes": [
{
"category": "description",
"text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44466"
},
{
"category": "external",
"summary": "RHBZ#2241342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
}
]
}
RHSA-2023:4789
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds (CVE-2021-33656)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Simultaneous writes to a page on xfs can result in zero-byte data (BZ#2184103)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208286)\n\n* Low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208542)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2211663)\n\n* Marvell 8.7 Bug qedi shutdown handler hangs upon reboot (BZ#2215334)\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216499)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216770)\n\n* OCS 4.8 cephfs kernel crash : mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218273)\n\n* FJ8.6 Bug: System panic occurs because the list used by i40e driver is corrupted (BZ#2219262)\n\n* st_gmac tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219908)\n\n* Regression of 3b8cc6298724 (\"blk-cgroup: Optimize blkcg_rstat_flush()\") (BZ#2220811)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221011)\n\n* Scheduler update (rhel8.8) (BZ#2221304)\n\n* RHEL8.6 boot panic with message \"kernel BUG at lib/list_debug.c:28!\" (BZ#2222247)\n\n* Enable conntrack clash resolution for GRE (BZ#2223543)\n\n* Intel 8.8 BUG SPR perf: Workaround the UPI intel_uncore_has_discovery_tables issue on SPR MCC and LCC (BZ#2225514)\n\n* KVM: x86: fix sending PV IPI (BZ#2226580)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227074)\n\nEnhancement(s):\n\n* Mellanox 8.7 FEAT mlx5: It\u0027s possible to enable LRO when XDP is active (BZ#2165585)\n\n* Export symbol pci_find_host_bridge (BZ#2225335)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4789",
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2108696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108696"
},
{
"category": "external",
"summary": "2147364",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
},
{
"category": "external",
"summary": "2179000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000"
},
{
"category": "external",
"summary": "2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2187439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
},
{
"category": "external",
"summary": "2188470",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4789.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T22:42:44+00:00",
"generator": {
"date": "2025-10-09T22:42:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:4789",
"initial_release_date": "2023-08-29T08:50:11+00:00",
"revision_history": [
{
"date": "2023-08-29T08:50:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-29T08:50:11+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T22:42:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.70.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.70.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33656",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-07-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2108696"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s console driver functionality in the way a user triggers the ioctl PIO_FONT with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because only local user with the access to the VGA device can trigger it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33656"
},
{
"category": "external",
"summary": "RHBZ#2108696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33656"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33656",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33656"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch"
}
],
"release_date": "2021-01-05T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds"
},
{
"cve": "CVE-2022-42896",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2147364"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-42896"
},
{
"category": "external",
"summary": "RHBZ#2147364",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4",
"url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4"
}
],
"release_date": "2022-11-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c"
},
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"cve": "CVE-2023-1829",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-04-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188470"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1829"
},
{
"category": "external",
"summary": "RHBZ#2188470",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
}
],
"release_date": "2023-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-2124",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187439"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2124"
},
{
"category": "external",
"summary": "RHBZ#2187439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
"url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-28466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2179000"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the do_tls_getsockopt function in net/tls/tls_main.c in the Transport Layer Security (TLS) in the Network subcompact in the Linux kernel. This flaw allows an attacker to cause a NULL pointer dereference problem due to a race condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28466"
},
{
"category": "external",
"summary": "RHBZ#2179000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962"
}
],
"release_date": "2023-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Transport Layer Security (TLS) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
},
{
"cve": "CVE-2023-44466",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-09-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241342"
}
],
"notes": [
{
"category": "description",
"text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44466"
},
{
"category": "external",
"summary": "RHBZ#2241342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
}
]
}
rhsa-2023_7782
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7782",
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7782.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-15T13:44:51+00:00",
"generator": {
"date": "2024-11-15T13:44:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:7782",
"initial_release_date": "2023-12-13T15:14:09+00:00",
"revision_history": [
{
"date": "2023-12-13T15:14:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-12-13T15:14:09+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T13:44:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-69.2.el7_6?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product": {
"name": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_id": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@22.0.7.0-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"product_id": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@17.168.5.3-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"product_id": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@17.168.5.2-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product": {
"name": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_id": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@22.0.7.0-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product": {
"name": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_id": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7265-firmware@22.0.7.0-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"product": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"product_id": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20180911-69.2.git85c5d90.el7_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"product": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"product_id": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20180911-69.2.git85c5d90.el7_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch"
},
"product_reference": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch"
},
"product_reference": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch"
},
"product_reference": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch"
},
"product_reference": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
},
"product_reference": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"relates_to_product_reference": "7Server-7.6.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-13T15:14:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-13T15:14:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2024_0561
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0561",
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0561.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-15T13:45:12+00:00",
"generator": {
"date": "2024-11-15T13:45:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:0561",
"initial_release_date": "2024-01-30T12:33:42+00:00",
"revision_history": [
{
"date": "2024-01-30T12:33:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-30T12:33:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T13:45:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-105.el8_4.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-105.el8_4.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-105.el8_4.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20201218-105.git05789708.el8_4?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"product": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"product_id": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20201218-105.git05789708.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:33:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:33:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:7557
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Circular locking dependency on rtnl_mutex, nft_commit_mutex, complettion of modprobe nf-logger-2-0, and pernet_ops_rwsem causes hang. (BZ#2234452)\n\n* i40e: backport selected bugfixes (BZ#2238307)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7557",
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7557.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-10T01:37:46+00:00",
"generator": {
"date": "2025-10-10T01:37:46+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7557",
"initial_release_date": "2023-11-28T18:18:52+00:00",
"revision_history": [
{
"date": "2023-11-28T18:18:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-28T18:18:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T01:37:46+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.114.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.114.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T18:18:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T18:18:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-53657",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"discovery_date": "2025-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2402281"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: Don\u0027t tx before switchdev is fully configured\n\nThere is possibility that ice_eswitch_port_start_xmit might be\ncalled while some resources are still not allocated which might\ncause NULL pointer dereference. Fix this by checking if switchdev\nconfiguration was finished.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ice: Don\u0027t tx before switchdev is fully configured",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53657"
},
{
"category": "external",
"summary": "RHBZ#2402281",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402281"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53657",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53657"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53657",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53657"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2023-53657-d0c7@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2023-53657-d0c7@gregkh/T"
}
],
"release_date": "2025-10-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T18:18:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ice: Don\u0027t tx before switchdev is fully configured"
}
]
}
RHSA-2023:7782
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7782",
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7782.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:32+00:00",
"generator": {
"date": "2025-10-09T23:22:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7782",
"initial_release_date": "2023-12-13T15:14:09+00:00",
"revision_history": [
{
"date": "2023-12-13T15:14:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-12-13T15:14:09+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-69.2.el7_6?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product": {
"name": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_id": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@22.0.7.0-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"product_id": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@17.168.5.3-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"product_id": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@17.168.5.2-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product": {
"name": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_id": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@22.0.7.0-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product": {
"name": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_id": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7265-firmware@22.0.7.0-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"product": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"product_id": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20180911-69.2.git85c5d90.el7_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"product": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"product_id": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20180911-69.2.git85c5d90.el7_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch"
},
"product_reference": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch"
},
"product_reference": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch"
},
"product_reference": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch"
},
"product_reference": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
},
"product_reference": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"relates_to_product_reference": "7Server-7.6.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-13T15:14:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-13T15:14:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:7782
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7782",
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7782.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:32+00:00",
"generator": {
"date": "2025-10-09T23:22:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7782",
"initial_release_date": "2023-12-13T15:14:09+00:00",
"revision_history": [
{
"date": "2023-12-13T15:14:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-12-13T15:14:09+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-69.2.el7_6?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product": {
"name": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_id": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@22.0.7.0-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"product_id": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@17.168.5.3-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"product_id": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@17.168.5.2-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product": {
"name": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_id": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@22.0.7.0-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product": {
"name": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_id": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7265-firmware@22.0.7.0-69.2.el7_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"product": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"product_id": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20180911-69.2.git85c5d90.el7_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"product": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"product_id": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20180911-69.2.git85c5d90.el7_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch"
},
"product_reference": "iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch"
},
"product_reference": "iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch"
},
"product_reference": "iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch"
},
"product_reference": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
},
"product_reference": "linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src",
"relates_to_product_reference": "7Server-7.6.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-13T15:14:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-13T15:14:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:iwl100-firmware-0:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl1000-firmware-1:39.31.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl105-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl135-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2000-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl2030-firmware-0:18.168.6.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3160-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl3945-firmware-0:15.32.2.9-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl4965-firmware-0:228.61.2.24-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5000-firmware-0:8.83.5.1_1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl5150-firmware-0:8.24.2.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000-firmware-0:9.221.4.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2a-firmware-0:17.168.5.3-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6000g2b-firmware-0:17.168.5.2-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl6050-firmware-0:41.28.5.1-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7260-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:iwl7265-firmware-0:22.0.7.0-69.2.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.noarch",
"7Server-7.6.AUS:linux-firmware-0:20180911-69.2.git85c5d90.el7_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:4819
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nf_conntrack causing nfs to stall (BZ#2128262)\n\n* Request to backport upstream commit 5e2d2cc2588b, 26a8b12747c9, and e98fa02c4f2e for RHEL 7.9.z (BZ#2180681)\n\n* Fix soft lockup happens in gfs2_dir_get_hash_table() (BZ#2190450)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4819",
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4819.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:36:02+00:00",
"generator": {
"date": "2025-10-09T23:36:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:4819",
"initial_release_date": "2023-08-29T09:38:39+00:00",
"revision_history": [
{
"date": "2023-08-29T09:38:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-29T09:38:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:36:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.99.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.99.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:38:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:38:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
}
]
}
rhsa-2024:0561
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0561",
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0561.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:35+00:00",
"generator": {
"date": "2025-10-09T23:22:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:0561",
"initial_release_date": "2024-01-30T12:33:42+00:00",
"revision_history": [
{
"date": "2024-01-30T12:33:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-30T12:33:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-105.el8_4.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-105.el8_4.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-105.el8_4.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20201218-105.git05789708.el8_4?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"product": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"product_id": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20201218-105.git05789708.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:33:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:33:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023_4696
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4696",
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4696.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T17:27:00+00:00",
"generator": {
"date": "2024-11-15T17:27:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:4696",
"initial_release_date": "2023-08-22T13:57:27+00:00",
"revision_history": [
{
"date": "2023-08-22T13:57:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-22T13:57:28+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:27:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "perf-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.105.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-957.105.1.el7.src",
"product_id": "kernel-0:3.10.0-957.105.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.105.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.105.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.105.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.src",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:57:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:57:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023_7551
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7551",
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7551.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2024-11-15T17:37:16+00:00",
"generator": {
"date": "2024-11-15T17:37:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:7551",
"initial_release_date": "2023-11-28T16:24:57+00:00",
"revision_history": [
{
"date": "2023-11-28T16:24:57+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-28T16:24:57+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:37:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.114.1.rt7.190.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:24:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:24:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
RHSA-2023:4696
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4696",
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4696.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T23:36:00+00:00",
"generator": {
"date": "2025-10-09T23:36:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:4696",
"initial_release_date": "2023-08-22T13:57:27+00:00",
"revision_history": [
{
"date": "2023-08-22T13:57:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-22T13:57:28+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:36:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "perf-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.105.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-957.105.1.el7.src",
"product_id": "kernel-0:3.10.0-957.105.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.105.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.105.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.105.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.src",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:57:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:57:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:4821
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z25 source tree (BZ#2221821)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4821",
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4821.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:36:02+00:00",
"generator": {
"date": "2025-10-09T23:36:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:4821",
"initial_release_date": "2023-08-29T09:26:36+00:00",
"revision_history": [
{
"date": "2023-08-29T09:26:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-29T09:26:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:36:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.99.1.rt56.1245.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.99.1.rt56.1245.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:26:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:26:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
}
]
}
RHSA-2023:7244
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7244",
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7244.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:26+00:00",
"generator": {
"date": "2025-10-09T23:22:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7244",
"initial_release_date": "2023-11-15T17:53:48+00:00",
"revision_history": [
{
"date": "2023-11-15T17:53:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-15T17:53:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-74.el7_7?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"product": {
"name": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_id": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@22.0.7.0-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"product_id": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@17.168.5.3-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"product_id": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@17.168.5.2-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"product": {
"name": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_id": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@22.0.7.0-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"product": {
"name": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_id": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7265-firmware@22.0.7.0-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"product": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"product_id": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190429-74.gitddde598.el7_7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"product": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"product_id": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190429-74.gitddde598.el7_7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch"
},
"product_reference": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch"
},
"product_reference": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch"
},
"product_reference": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch"
},
"product_reference": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
},
"product_reference": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-15T17:53:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-15T17:53:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:7382
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0.z [32TB/240c]: kdump service failed to start when 32TB lpar is activated with desired_memory 100gb and max memory 32TB. (BZ#2192541)\n\n* RHEL9.0 - kernel: fix __clear_user() inline assembly constraints (BZ#2192601)\n\n* RH2143007- LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193374)\n\n* RHEL-9.0/9.1 - During DLPAR operations in shared mode and dedicated mode with smt loop, device tree entries are not getting populated(dlpar operation was success)[Denali/Everest][P10][5.14.0-121.el9.ppc64le] (BZ#2196443)\n\n* [Intel 9.2 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221162)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222126)\n\n* [RHEL9] blktests nvme/047 lead kernel NULL pointer (BZ#2230134)\n\n* ISST-LTE: [P10] rinlp97 RHEL9.2 RC build - LTP test via SLS suite fails with a crash after running for 19hrs at \"kernel BUG at lib/dynamic_queue_limits.c:27!\" (BZ#2236700)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7382",
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7382.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:04:31+00:00",
"generator": {
"date": "2025-10-09T23:04:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7382",
"initial_release_date": "2023-11-21T11:20:38+00:00",
"revision_history": [
{
"date": "2023-11-21T11:20:38+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-21T11:20:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:04:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"product_id": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.80.1.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.80.1.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.src",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2165741"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition in qdisc_graft()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0590"
},
{
"category": "external",
"summary": "RHBZ#2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
}
],
"release_date": "2022-10-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition in qdisc_graft()"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
RHSA-2023:7551
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7551",
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7551.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-09-26T06:08:16+00:00",
"generator": {
"date": "2025-09-26T06:08:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:7551",
"initial_release_date": "2023-11-28T16:24:57+00:00",
"revision_history": [
{
"date": "2023-11-28T16:24:57+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-28T16:24:57+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:08:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.114.1.rt7.190.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:24:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:24:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
RHSA-2023:7557
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Circular locking dependency on rtnl_mutex, nft_commit_mutex, complettion of modprobe nf-logger-2-0, and pernet_ops_rwsem causes hang. (BZ#2234452)\n\n* i40e: backport selected bugfixes (BZ#2238307)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7557",
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7557.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-10T01:37:46+00:00",
"generator": {
"date": "2025-10-10T01:37:46+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7557",
"initial_release_date": "2023-11-28T18:18:52+00:00",
"revision_history": [
{
"date": "2023-11-28T18:18:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-28T18:18:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T01:37:46+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.114.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.114.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.114.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T18:18:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T18:18:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-53657",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"discovery_date": "2025-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2402281"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: Don\u0027t tx before switchdev is fully configured\n\nThere is possibility that ice_eswitch_port_start_xmit might be\ncalled while some resources are still not allocated which might\ncause NULL pointer dereference. Fix this by checking if switchdev\nconfiguration was finished.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ice: Don\u0027t tx before switchdev is fully configured",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53657"
},
{
"category": "external",
"summary": "RHBZ#2402281",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402281"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53657",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53657"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53657",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53657"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2023-53657-d0c7@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2023-53657-d0c7@gregkh/T"
}
],
"release_date": "2025-10-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T18:18:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.114.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.114.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.114.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ice: Don\u0027t tx before switchdev is fully configured"
}
]
}
RHSA-2024:0402
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0402",
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0402.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:33+00:00",
"generator": {
"date": "2025-10-09T23:22:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:0402",
"initial_release_date": "2024-01-25T11:14:30+00:00",
"revision_history": [
{
"date": "2024-01-25T11:14:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T11:14:30+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.120.1.rt13.171.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
rhsa-2023_7401
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7401",
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7401.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-15T13:41:55+00:00",
"generator": {
"date": "2024-11-15T13:41:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:7401",
"initial_release_date": "2023-11-21T11:48:33+00:00",
"revision_history": [
{
"date": "2023-11-21T11:48:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-21T11:48:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T13:41:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-112.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-112.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-112.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20220210-112.git6342082c.el8_6?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"product": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"product_id": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220210-112.git6342082c.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
},
"product_reference": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:48:33+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:48:33+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023_4789
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds (CVE-2021-33656)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Simultaneous writes to a page on xfs can result in zero-byte data (BZ#2184103)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208286)\n\n* Low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208542)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2211663)\n\n* Marvell 8.7 Bug qedi shutdown handler hangs upon reboot (BZ#2215334)\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216499)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216770)\n\n* OCS 4.8 cephfs kernel crash : mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218273)\n\n* FJ8.6 Bug: System panic occurs because the list used by i40e driver is corrupted (BZ#2219262)\n\n* st_gmac tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219908)\n\n* Regression of 3b8cc6298724 (\"blk-cgroup: Optimize blkcg_rstat_flush()\") (BZ#2220811)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221011)\n\n* Scheduler update (rhel8.8) (BZ#2221304)\n\n* RHEL8.6 boot panic with message \"kernel BUG at lib/list_debug.c:28!\" (BZ#2222247)\n\n* Enable conntrack clash resolution for GRE (BZ#2223543)\n\n* Intel 8.8 BUG SPR perf: Workaround the UPI intel_uncore_has_discovery_tables issue on SPR MCC and LCC (BZ#2225514)\n\n* KVM: x86: fix sending PV IPI (BZ#2226580)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227074)\n\nEnhancement(s):\n\n* Mellanox 8.7 FEAT mlx5: It\u0027s possible to enable LRO when XDP is active (BZ#2165585)\n\n* Export symbol pci_find_host_bridge (BZ#2225335)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4789",
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2108696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108696"
},
{
"category": "external",
"summary": "2147364",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
},
{
"category": "external",
"summary": "2179000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000"
},
{
"category": "external",
"summary": "2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2187439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
},
{
"category": "external",
"summary": "2188470",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4789.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-11-22T23:52:42+00:00",
"generator": {
"date": "2024-11-22T23:52:42+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:4789",
"initial_release_date": "2023-08-29T08:50:11+00:00",
"revision_history": [
{
"date": "2023-08-29T08:50:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-29T08:50:11+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T23:52:42+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.70.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.70.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33656",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-07-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2108696"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s console driver functionality in the way a user triggers the ioctl PIO_FONT with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because only local user with the access to the VGA device can trigger it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33656"
},
{
"category": "external",
"summary": "RHBZ#2108696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33656"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33656",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33656"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch"
}
],
"release_date": "2021-01-05T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds"
},
{
"cve": "CVE-2022-42896",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2147364"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-42896"
},
{
"category": "external",
"summary": "RHBZ#2147364",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4",
"url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4"
}
],
"release_date": "2022-11-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c"
},
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"cve": "CVE-2023-1829",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-04-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188470"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1829"
},
{
"category": "external",
"summary": "RHBZ#2188470",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
}
],
"release_date": "2023-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-2124",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187439"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2124"
},
{
"category": "external",
"summary": "RHBZ#2187439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
"url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-28466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2179000"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the do_tls_getsockopt function in net/tls/tls_main.c in the Transport Layer Security (TLS) in the Network subcompact in the Linux kernel. This flaw allows an attacker to cause a NULL pointer dereference problem due to a race condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28466"
},
{
"category": "external",
"summary": "RHBZ#2179000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962"
}
],
"release_date": "2023-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Transport Layer Security (TLS) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
},
{
"cve": "CVE-2023-44466",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-09-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241342"
}
],
"notes": [
{
"category": "description",
"text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44466"
},
{
"category": "external",
"summary": "RHBZ#2241342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
}
]
}
rhsa-2023:5607
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nEnhancement(s):\n\n* [Intel 9.0.z] Intel QAT Update - firmware for QAT (BZ#2168390)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5607",
"url": "https://access.redhat.com/errata/RHSA-2023:5607"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5607.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security and enhancement update",
"tracking": {
"current_release_date": "2025-09-26T06:07:55+00:00",
"generator": {
"date": "2025-09-26T06:07:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:5607",
"initial_release_date": "2023-10-10T15:34:51+00:00",
"revision_history": [
{
"date": "2023-10-10T15:34:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-10T15:34:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:07:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-128.el9_0?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-128.el9_0?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-128.el9_0?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"product_id": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20220209-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20220209-128.el9_0.noarch",
"product": {
"name": "linux-firmware-0:20220209-128.el9_0.noarch",
"product_id": "linux-firmware-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220209-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"product": {
"name": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"product_id": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware-whence@20220209-128.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "netronome-firmware-0:20220209-128.el9_0.noarch",
"product": {
"name": "netronome-firmware-0:20220209-128.el9_0.noarch",
"product_id": "netronome-firmware-0:20220209-128.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netronome-firmware@20220209-128.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20220209-128.el9_0.src",
"product": {
"name": "linux-firmware-0:20220209-128.el9_0.src",
"product_id": "linux-firmware-0:20220209-128.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220209-128.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch"
},
"product_reference": "linux-firmware-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220209-128.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src"
},
"product_reference": "linux-firmware-0:20220209-128.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-whence-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch"
},
"product_reference": "linux-firmware-whence-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netronome-firmware-0:20220209-128.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
},
"product_reference": "netronome-firmware-0:20220209-128.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T15:34:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5607"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:iwl100-firmware-0:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl105-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl135-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:libertas-sd8787-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:linux-firmware-0:20220209-128.el9_0.src",
"BaseOS-9.0.0.Z.EUS:linux-firmware-whence-0:20220209-128.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:netronome-firmware-0:20220209-128.el9_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:4821
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z25 source tree (BZ#2221821)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4821",
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4821.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:36:02+00:00",
"generator": {
"date": "2025-10-09T23:36:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:4821",
"initial_release_date": "2023-08-29T09:26:36+00:00",
"revision_history": [
{
"date": "2023-08-29T09:26:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-29T09:26:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:36:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.99.1.rt56.1245.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.99.1.rt56.1245.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:26:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:26:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
}
]
}
RHSA-2023:5244
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)\n\n* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)\n\n* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)\n\n* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221100)\n\n* enable conntrack clash resolution for GRE (BZ#2223542)\n\n* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)\n\n* Important iavf bug fixes July 2023 (BZ#2228161)\n\n* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)\n\n* oops on cifs_mount due to null tcon (BZ#2229128)\n\n* iptables argument \"--suppl-groups\" in extension \"owner\" does not work in RHEL8 (BZ#2229715)\n\n* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)\n\n* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)\n\n* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)\n\n* Intel 8.9 iavf: Driver Update (BZ#2232399)\n\n* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)\n\nEnhancement(s):\n\n* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)\n\n* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)\n\n* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5244",
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5244.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T23:22:19+00:00",
"generator": {
"date": "2025-10-09T23:22:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:5244",
"initial_release_date": "2023-09-19T15:09:04+00:00",
"revision_history": [
{
"date": "2023-09-19T15:09:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-19T15:09:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.27.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.27.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-3090",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218672"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3090"
},
{
"category": "external",
"summary": "RHBZ#2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
}
],
"release_date": "2023-05-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
},
{
"cve": "CVE-2023-44466",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-09-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241342"
}
],
"notes": [
{
"category": "description",
"text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44466"
},
{
"category": "external",
"summary": "RHBZ#2241342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
}
]
}
rhsa-2023_7389
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7389",
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7389.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2024-11-23T00:04:12+00:00",
"generator": {
"date": "2024-11-23T00:04:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:7389",
"initial_release_date": "2023-11-21T11:14:43+00:00",
"revision_history": [
{
"date": "2023-11-21T11:14:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-21T11:14:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-23T00:04:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"product": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2165741"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition in qdisc_graft()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0590"
},
{
"category": "external",
"summary": "RHBZ#2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
}
],
"release_date": "2022-10-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition in qdisc_graft()"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
rhsa-2023:5069
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (5.14.0).\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)\n\n* [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)\n\n* RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)\n\n* RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)\n\n* Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)\n\n* bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)\n\n* libceph: harden msgr2.1 frame segment length checks (BZ#2227070)\n\n* Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)\n\n* Important iavf bug fixes July 2023 (BZ#2228156)\n\n* [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)\n\n* lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)\n\n* perf: EMR core and uncore PMU support (BZ#2230175)\n\n* NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)\n\n* NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)\n\n* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)\n\n* Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)\n\n* [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231990)\n\n* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)\n\n* NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)\n\n* [Lenovo 9.1 bug] RHEL 9 will hang when \"echo c \u003e /proc/sysrq-trigger\". (BZ#2232700)\n\n* [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64 (/proc/[pid]/wchan broken) (BZ#2233928)\n\nEnhancement(s):\n\n* [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)\n\n* [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)\n\n* [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)\n\n* [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5069",
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5069.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T23:22:15+00:00",
"generator": {
"date": "2025-10-09T23:22:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:5069",
"initial_release_date": "2023-09-12T11:07:35+00:00",
"revision_history": [
{
"date": "2023-09-12T11:07:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-12T11:07:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.30.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.30.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.30.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.30.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3610",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225198"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "RHBZ#2225198",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-21102",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"discovery_date": "2023-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213455"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bypass of shadow stack protection due to a logic error",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-21102"
},
{
"category": "external",
"summary": "RHBZ#2213455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
"url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
}
],
"release_date": "2022-12-05T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bypass of shadow stack protection due to a logic error"
},
{
"cve": "CVE-2023-31248",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220893"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "RHBZ#2220893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
},
{
"cve": "CVE-2023-44466",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-09-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241342"
}
],
"notes": [
{
"category": "description",
"text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44466"
},
{
"category": "external",
"summary": "RHBZ#2241342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T11:07:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5069"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
"CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
"CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
}
]
}
RHSA-2023:5419
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5419",
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5419.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T23:36:06+00:00",
"generator": {
"date": "2025-10-09T23:36:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:5419",
"initial_release_date": "2023-10-03T13:19:01+00:00",
"revision_history": [
{
"date": "2023-10-03T13:19:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-03T13:19:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:36:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.79.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src",
"product_id": "kernel-0:3.10.0-1062.79.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.79.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.79.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.79.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-03T13:19:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-03T13:19:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:5245
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5245",
"url": "https://access.redhat.com/errata/RHSA-2023:5245"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5245.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-09-26T06:07:53+00:00",
"generator": {
"date": "2025-09-26T06:07:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:5245",
"initial_release_date": "2023-09-19T14:07:10+00:00",
"revision_history": [
{
"date": "2023-09-19T14:07:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-19T14:07:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:07:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-117.el8_8.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-117.el8_8.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-117.el8_8.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"product": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"product_id": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230404-117.git2e92a49f.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
},
"product_reference": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:07:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5245"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2024:0402
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0402",
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0402.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:33+00:00",
"generator": {
"date": "2025-10-09T23:22:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:0402",
"initial_release_date": "2024-01-25T11:14:30+00:00",
"revision_history": [
{
"date": "2024-01-25T11:14:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T11:14:30+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.120.1.rt13.171.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
rhsa-2023:5591
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5591",
"url": "https://access.redhat.com/errata/RHSA-2023:5591"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5591.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-09-26T06:07:55+00:00",
"generator": {
"date": "2025-09-26T06:07:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:5591",
"initial_release_date": "2023-10-10T14:16:37+00:00",
"revision_history": [
{
"date": "2023-10-10T14:16:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-10T14:16:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:07:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-100.el8_2.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-100.el8_2.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-100.el8_2.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-100.el8_2.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_id": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20191202-100.gite8a0f4c9.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"product": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"product_id": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20191202-100.gite8a0f4c9.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
},
"product_reference": "linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T14:16:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5591"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.E4S:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src",
"BaseOS-8.2.0.Z.TUS:iwl100-firmware-0:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl105-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl135-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-100.el8_2.1.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8686-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-sd8787-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-firmware-2:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:linux-firmware-0:20191202-100.gite8a0f4c9.el8_2.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023_4821
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z25 source tree (BZ#2221821)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4821",
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4821.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T17:26:26+00:00",
"generator": {
"date": "2024-11-15T17:26:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:4821",
"initial_release_date": "2023-08-29T09:26:36+00:00",
"revision_history": [
{
"date": "2023-08-29T09:26:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-29T09:26:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:26:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.99.1.rt56.1245.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.99.1.rt56.1245.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:26:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:26:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
}
]
}
RHSA-2023:7382
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0.z [32TB/240c]: kdump service failed to start when 32TB lpar is activated with desired_memory 100gb and max memory 32TB. (BZ#2192541)\n\n* RHEL9.0 - kernel: fix __clear_user() inline assembly constraints (BZ#2192601)\n\n* RH2143007- LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193374)\n\n* RHEL-9.0/9.1 - During DLPAR operations in shared mode and dedicated mode with smt loop, device tree entries are not getting populated(dlpar operation was success)[Denali/Everest][P10][5.14.0-121.el9.ppc64le] (BZ#2196443)\n\n* [Intel 9.2 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221162)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222126)\n\n* [RHEL9] blktests nvme/047 lead kernel NULL pointer (BZ#2230134)\n\n* ISST-LTE: [P10] rinlp97 RHEL9.2 RC build - LTP test via SLS suite fails with a crash after running for 19hrs at \"kernel BUG at lib/dynamic_queue_limits.c:27!\" (BZ#2236700)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7382",
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7382.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:04:31+00:00",
"generator": {
"date": "2025-10-09T23:04:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7382",
"initial_release_date": "2023-11-21T11:20:38+00:00",
"revision_history": [
{
"date": "2023-11-21T11:20:38+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-21T11:20:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:04:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"product_id": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.80.1.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.80.1.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.80.1.el9_0.src",
"product": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src",
"product_id": "kernel-0:5.14.0-70.80.1.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2165741"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition in qdisc_graft()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0590"
},
{
"category": "external",
"summary": "RHBZ#2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
}
],
"release_date": "2022-10-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition in qdisc_graft()"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:20:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
rhsa-2023_5068
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5068",
"url": "https://access.redhat.com/errata/RHSA-2023:5068"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5068.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-15T13:38:16+00:00",
"generator": {
"date": "2024-11-15T13:38:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:5068",
"initial_release_date": "2023-09-12T09:49:21+00:00",
"revision_history": [
{
"date": "2023-09-12T09:49:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-12T09:49:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T13:38:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-135.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-135.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-135.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"product_id": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230310-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20230310-135.el9_2.noarch",
"product": {
"name": "linux-firmware-0:20230310-135.el9_2.noarch",
"product_id": "linux-firmware-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230310-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"product": {
"name": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"product_id": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware-whence@20230310-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "netronome-firmware-0:20230310-135.el9_2.noarch",
"product": {
"name": "netronome-firmware-0:20230310-135.el9_2.noarch",
"product_id": "netronome-firmware-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netronome-firmware@20230310-135.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20230310-135.el9_2.src",
"product": {
"name": "linux-firmware-0:20230310-135.el9_2.src",
"product_id": "linux-firmware-0:20230310-135.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230310-135.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch"
},
"product_reference": "linux-firmware-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230310-135.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src"
},
"product_reference": "linux-firmware-0:20230310-135.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-whence-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch"
},
"product_reference": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netronome-firmware-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
},
"product_reference": "netronome-firmware-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:49:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5068"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
RHSA-2023:4699
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4699",
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4699.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T23:36:01+00:00",
"generator": {
"date": "2025-10-09T23:36:01+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:4699",
"initial_release_date": "2023-08-22T13:55:06+00:00",
"revision_history": [
{
"date": "2023-08-22T13:55:06+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-22T13:55:06+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:36:01+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.112.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-693.112.1.el7.src",
"product_id": "kernel-0:3.10.0-693.112.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.112.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "perf-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.112.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.112.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.src",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:55:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:55:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023:5255
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-\ntuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling\nnamed and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()\n(CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()\n(CVE-2023-35001,ZDI-CAN-20721)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in\ntcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in\nnft_pipapo_remove() (CVE-2023-4004)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)\n\n* pods get restarted due to failed probes (BZ#2227238)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5255",
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5255.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:22:19+00:00",
"generator": {
"date": "2025-10-09T23:22:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:5255",
"initial_release_date": "2023-09-19T14:06:35+00:00",
"revision_history": [
{
"date": "2023-09-19T14:06:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-19T14:06:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"product": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-3090",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218672"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3090"
},
{
"category": "external",
"summary": "RHBZ#2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
}
],
"release_date": "2023-05-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
}
]
}
rhsa-2023:7551
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7551",
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7551.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-09-26T06:08:16+00:00",
"generator": {
"date": "2025-09-26T06:08:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:7551",
"initial_release_date": "2023-11-28T16:24:57+00:00",
"revision_history": [
{
"date": "2023-11-28T16:24:57+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-28T16:24:57+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:08:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.114.1.rt7.190.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.114.1.rt7.190.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:24:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:24:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.114.1.rt7.190.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:4789
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds (CVE-2021-33656)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Simultaneous writes to a page on xfs can result in zero-byte data (BZ#2184103)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208286)\n\n* Low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208542)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2211663)\n\n* Marvell 8.7 Bug qedi shutdown handler hangs upon reboot (BZ#2215334)\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216499)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216770)\n\n* OCS 4.8 cephfs kernel crash : mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218273)\n\n* FJ8.6 Bug: System panic occurs because the list used by i40e driver is corrupted (BZ#2219262)\n\n* st_gmac tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219908)\n\n* Regression of 3b8cc6298724 (\"blk-cgroup: Optimize blkcg_rstat_flush()\") (BZ#2220811)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221011)\n\n* Scheduler update (rhel8.8) (BZ#2221304)\n\n* RHEL8.6 boot panic with message \"kernel BUG at lib/list_debug.c:28!\" (BZ#2222247)\n\n* Enable conntrack clash resolution for GRE (BZ#2223543)\n\n* Intel 8.8 BUG SPR perf: Workaround the UPI intel_uncore_has_discovery_tables issue on SPR MCC and LCC (BZ#2225514)\n\n* KVM: x86: fix sending PV IPI (BZ#2226580)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227074)\n\nEnhancement(s):\n\n* Mellanox 8.7 FEAT mlx5: It\u0027s possible to enable LRO when XDP is active (BZ#2165585)\n\n* Export symbol pci_find_host_bridge (BZ#2225335)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4789",
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2108696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108696"
},
{
"category": "external",
"summary": "2147364",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
},
{
"category": "external",
"summary": "2179000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000"
},
{
"category": "external",
"summary": "2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2187439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
},
{
"category": "external",
"summary": "2188470",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4789.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T22:42:44+00:00",
"generator": {
"date": "2025-10-09T22:42:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:4789",
"initial_release_date": "2023-08-29T08:50:11+00:00",
"revision_history": [
{
"date": "2023-08-29T08:50:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-29T08:50:11+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T22:42:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.70.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.70.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.70.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.70.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33656",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-07-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2108696"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s console driver functionality in the way a user triggers the ioctl PIO_FONT with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because only local user with the access to the VGA device can trigger it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33656"
},
{
"category": "external",
"summary": "RHBZ#2108696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33656"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33656",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33656"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch"
}
],
"release_date": "2021-01-05T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds"
},
{
"cve": "CVE-2022-42896",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2147364"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-42896"
},
{
"category": "external",
"summary": "RHBZ#2147364",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4",
"url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4"
}
],
"release_date": "2022-11-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c"
},
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"cve": "CVE-2023-1829",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-04-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188470"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1829"
},
{
"category": "external",
"summary": "RHBZ#2188470",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
}
],
"release_date": "2023-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-2124",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187439"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2124"
},
{
"category": "external",
"summary": "RHBZ#2187439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
"url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-28466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2179000"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the do_tls_getsockopt function in net/tls/tls_main.c in the Transport Layer Security (TLS) in the Network subcompact in the Linux kernel. This flaw allows an attacker to cause a NULL pointer dereference problem due to a race condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28466"
},
{
"category": "external",
"summary": "RHBZ#2179000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962"
}
],
"release_date": "2023-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Transport Layer Security (TLS) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
},
{
"cve": "CVE-2023-44466",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-09-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241342"
}
],
"notes": [
{
"category": "description",
"text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44466"
},
{
"category": "external",
"summary": "RHBZ#2241342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T08:50:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
}
]
}
rhsa-2023_4819
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nf_conntrack causing nfs to stall (BZ#2128262)\n\n* Request to backport upstream commit 5e2d2cc2588b, 26a8b12747c9, and e98fa02c4f2e for RHEL 7.9.z (BZ#2180681)\n\n* Fix soft lockup happens in gfs2_dir_get_hash_table() (BZ#2190450)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4819",
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4819.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T17:26:05+00:00",
"generator": {
"date": "2024-11-15T17:26:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:4819",
"initial_release_date": "2023-08-29T09:38:39+00:00",
"revision_history": [
{
"date": "2023-08-29T09:38:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-29T09:38:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:26:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.99.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.99.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:38:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-29T09:38:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
}
]
}
rhsa-2023:4696
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4696",
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4696.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T23:36:00+00:00",
"generator": {
"date": "2025-10-09T23:36:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:4696",
"initial_release_date": "2023-08-22T13:57:27+00:00",
"revision_history": [
{
"date": "2023-08-22T13:57:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-22T13:57:28+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:36:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "perf-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.105.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.105.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-957.105.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-957.105.1.el7.src",
"product_id": "kernel-0:3.10.0-957.105.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-957.105.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.105.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.105.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.src",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
"product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-957.105.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
"product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.6.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:57:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:57:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.src",
"7Server-optional-7.6.AUS:kernel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.105.1.el7.noarch",
"7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.105.1.el7.x86_64",
"7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.105.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023:4699
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4699",
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4699.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T23:36:01+00:00",
"generator": {
"date": "2025-10-09T23:36:01+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:4699",
"initial_release_date": "2023-08-22T13:55:06+00:00",
"revision_history": [
{
"date": "2023-08-22T13:55:06+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-22T13:55:06+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:36:01+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.112.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-693.112.1.el7.src",
"product_id": "kernel-0:3.10.0-693.112.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.112.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "perf-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.112.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.112.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.src",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:55:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:55:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023_4699
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4699",
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4699.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T17:26:50+00:00",
"generator": {
"date": "2024-11-15T17:26:50+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:4699",
"initial_release_date": "2023-08-22T13:55:06+00:00",
"revision_history": [
{
"date": "2023-08-22T13:55:06+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-08-22T13:55:06+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:26:50+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.112.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-693.112.1.el7.src",
"product_id": "kernel-0:3.10.0-693.112.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.112.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "perf-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.112.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.112.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.112.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.112.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.src",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
"product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-693.112.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
"product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.4.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:55:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-22T13:55:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.src",
"7Server-optional-7.4.AUS:kernel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.112.1.el7.noarch",
"7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.112.1.el7.x86_64",
"7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.112.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:5068
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5068",
"url": "https://access.redhat.com/errata/RHSA-2023:5068"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5068.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-09-26T06:07:47+00:00",
"generator": {
"date": "2025-09-26T06:07:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:5068",
"initial_release_date": "2023-09-12T09:49:21+00:00",
"revision_history": [
{
"date": "2023-09-12T09:49:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-12T09:49:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:07:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-135.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-135.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-135.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"product_id": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230310-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20230310-135.el9_2.noarch",
"product": {
"name": "linux-firmware-0:20230310-135.el9_2.noarch",
"product_id": "linux-firmware-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230310-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"product": {
"name": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"product_id": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware-whence@20230310-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "netronome-firmware-0:20230310-135.el9_2.noarch",
"product": {
"name": "netronome-firmware-0:20230310-135.el9_2.noarch",
"product_id": "netronome-firmware-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netronome-firmware@20230310-135.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20230310-135.el9_2.src",
"product": {
"name": "linux-firmware-0:20230310-135.el9_2.src",
"product_id": "linux-firmware-0:20230310-135.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230310-135.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch"
},
"product_reference": "linux-firmware-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230310-135.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src"
},
"product_reference": "linux-firmware-0:20230310-135.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-whence-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch"
},
"product_reference": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netronome-firmware-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
},
"product_reference": "netronome-firmware-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:49:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5068"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:5245
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5245",
"url": "https://access.redhat.com/errata/RHSA-2023:5245"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5245.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-09-26T06:07:53+00:00",
"generator": {
"date": "2025-09-26T06:07:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:5245",
"initial_release_date": "2023-09-19T14:07:10+00:00",
"revision_history": [
{
"date": "2023-09-19T14:07:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-19T14:07:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:07:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-117.el8_8.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-117.el8_8.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-117.el8_8.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"product": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"product_id": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230404-117.git2e92a49f.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
},
"product_reference": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:07:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5245"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
RHSA-2023:7389
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7389",
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7389.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-10-09T23:04:32+00:00",
"generator": {
"date": "2025-10-09T23:04:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7389",
"initial_release_date": "2023-11-21T11:14:43+00:00",
"revision_history": [
{
"date": "2023-11-21T11:14:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-21T11:14:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:04:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"product": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2165741"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition in qdisc_graft()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0590"
},
{
"category": "external",
"summary": "RHBZ#2165741",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
"url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
}
],
"release_date": "2022-10-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition in qdisc_graft()"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-4147",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225239"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "RHBZ#2225239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable/msg671573.html",
"url": "https://www.spinics.net/lists/stable/msg671573.html"
}
],
"release_date": "2023-07-23T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:14:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
rhsa-2023:5068
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5068",
"url": "https://access.redhat.com/errata/RHSA-2023:5068"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5068.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-09-26T06:07:47+00:00",
"generator": {
"date": "2025-09-26T06:07:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:5068",
"initial_release_date": "2023-09-12T09:49:21+00:00",
"revision_history": [
{
"date": "2023-09-12T09:49:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-12T09:49:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T06:07:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-135.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-135.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-135.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"product_id": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230310-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20230310-135.el9_2.noarch",
"product": {
"name": "linux-firmware-0:20230310-135.el9_2.noarch",
"product_id": "linux-firmware-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230310-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"product": {
"name": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"product_id": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware-whence@20230310-135.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "netronome-firmware-0:20230310-135.el9_2.noarch",
"product": {
"name": "netronome-firmware-0:20230310-135.el9_2.noarch",
"product_id": "netronome-firmware-0:20230310-135.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netronome-firmware@20230310-135.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20230310-135.el9_2.src",
"product": {
"name": "linux-firmware-0:20230310-135.el9_2.src",
"product_id": "linux-firmware-0:20230310-135.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230310-135.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch"
},
"product_reference": "linux-firmware-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230310-135.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src"
},
"product_reference": "linux-firmware-0:20230310-135.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-whence-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch"
},
"product_reference": "linux-firmware-whence-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netronome-firmware-0:20230310-135.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
},
"product_reference": "netronome-firmware-0:20230310-135.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T09:49:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5068"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-0:20230310-135.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:linux-firmware-whence-0:20230310-135.el9_2.noarch",
"BaseOS-9.2.0.Z.MAIN.EUS:netronome-firmware-0:20230310-135.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:7513
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7513",
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7513.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:28+00:00",
"generator": {
"date": "2025-10-09T23:22:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7513",
"initial_release_date": "2023-11-27T16:26:26+00:00",
"revision_history": [
{
"date": "2023-11-27T16:26:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-27T16:26:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-81.el7_9?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"product": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_id": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"product": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_id": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"product": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"product_id": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20200421-81.git78c0348.el7_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"product": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"product_id": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20200421-81.git78c0348.el7_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-27T16:26:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-27T16:26:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023_7513
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7513",
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7513.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-15T13:42:59+00:00",
"generator": {
"date": "2024-11-15T13:42:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:7513",
"initial_release_date": "2023-11-27T16:26:26+00:00",
"revision_history": [
{
"date": "2023-11-27T16:26:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-27T16:26:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T13:42:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-81.el7_9?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"product": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_id": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"product": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_id": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-81.el7_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"product": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"product_id": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20200421-81.git78c0348.el7_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"product": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"product_id": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20200421-81.git78c0348.el7_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch"
},
"product_reference": "iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20200421-81.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
},
"product_reference": "linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-27T16:26:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-27T16:26:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Client-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Server-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src",
"7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-81.el7_9.noarch",
"7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-81.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.noarch",
"7Workstation-7.9.Z:linux-firmware-0:20200421-81.git78c0348.el7_9.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:7244
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7244",
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7244.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:26+00:00",
"generator": {
"date": "2025-10-09T23:22:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7244",
"initial_release_date": "2023-11-15T17:53:48+00:00",
"revision_history": [
{
"date": "2023-11-15T17:53:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-15T17:53:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-74.el7_7?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"product": {
"name": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_id": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@22.0.7.0-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"product_id": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@17.168.5.3-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"product_id": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@17.168.5.2-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"product": {
"name": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_id": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@22.0.7.0-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"product": {
"name": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_id": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7265-firmware@22.0.7.0-74.el7_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"product": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"product_id": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190429-74.gitddde598.el7_7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"product": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"product_id": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190429-74.gitddde598.el7_7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch"
},
"product_reference": "iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch"
},
"product_reference": "iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch"
},
"product_reference": "iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch"
},
"product_reference": "linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190429-74.gitddde598.el7_7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
},
"product_reference": "linux-firmware-0:20190429-74.gitddde598.el7_7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-15T17:53:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-15T17:53:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-74.el7_7.noarch",
"7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-74.el7_7.noarch",
"7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-74.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.noarch",
"7Server-7.7.AUS:linux-firmware-0:20190429-74.gitddde598.el7_7.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:7401
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7401",
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7401.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:26+00:00",
"generator": {
"date": "2025-10-09T23:22:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7401",
"initial_release_date": "2023-11-21T11:48:33+00:00",
"revision_history": [
{
"date": "2023-11-21T11:48:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-21T11:48:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-112.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-112.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-112.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20220210-112.git6342082c.el8_6?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"product": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"product_id": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220210-112.git6342082c.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
},
"product_reference": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:48:33+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:48:33+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023:5244
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)\n\n* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)\n\n* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)\n\n* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221100)\n\n* enable conntrack clash resolution for GRE (BZ#2223542)\n\n* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)\n\n* Important iavf bug fixes July 2023 (BZ#2228161)\n\n* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)\n\n* oops on cifs_mount due to null tcon (BZ#2229128)\n\n* iptables argument \"--suppl-groups\" in extension \"owner\" does not work in RHEL8 (BZ#2229715)\n\n* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)\n\n* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)\n\n* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)\n\n* Intel 8.9 iavf: Driver Update (BZ#2232399)\n\n* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)\n\nEnhancement(s):\n\n* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)\n\n* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)\n\n* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5244",
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5244.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-09T23:22:19+00:00",
"generator": {
"date": "2025-10-09T23:22:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:5244",
"initial_release_date": "2023-09-19T15:09:04+00:00",
"revision_history": [
{
"date": "2023-09-19T15:09:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-19T15:09:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.27.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.27.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.27.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.27.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-3090",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218672"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3090"
},
{
"category": "external",
"summary": "RHBZ#2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
}
],
"release_date": "2023-05-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
},
{
"cve": "CVE-2023-44466",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-09-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241342"
}
],
"notes": [
{
"category": "description",
"text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44466"
},
{
"category": "external",
"summary": "RHBZ#2241342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T15:09:04+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
}
]
}
RHSA-2024:0561
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0561",
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0561.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:35+00:00",
"generator": {
"date": "2025-10-09T23:22:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:0561",
"initial_release_date": "2024-01-30T12:33:42+00:00",
"revision_history": [
{
"date": "2024-01-30T12:33:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-30T12:33:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-105.el8_4.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-105.el8_4.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-105.el8_4.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-105.el8_4.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20201218-105.git05789708.el8_4?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_id": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20201218-105.git05789708.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"product": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"product_id": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20201218-105.git05789708.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20201218-105.git05789708.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
},
"product_reference": "linux-firmware-0:20201218-105.git05789708.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:33:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:33:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.E4S:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:linux-firmware-0:20201218-105.git05789708.el8_4.src",
"BaseOS-8.4.0.Z.TUS:iwl100-firmware-0:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl105-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl135-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-105.el8_4.1.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8686-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-sd8787-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-firmware-2:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:linux-firmware-0:20201218-105.git05789708.el8_4.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
RHSA-2023:7401
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7401",
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7401.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-10-09T23:22:26+00:00",
"generator": {
"date": "2025-10-09T23:22:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7401",
"initial_release_date": "2023-11-21T11:48:33+00:00",
"revision_history": [
{
"date": "2023-11-21T11:48:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-21T11:48:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-112.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-112.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-112.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-112.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20220210-112.git6342082c.el8_6?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_id": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220210-112.git6342082c.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"product": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"product_id": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20220210-112.git6342082c.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch"
},
"product_reference": "linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20220210-112.git6342082c.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
},
"product_reference": "linux-firmware-0:20220210-112.git6342082c.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:48:33+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-21T11:48:33+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-112.el8_6.1.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-112.git6342082c.el8_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023_7665
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7665",
"url": "https://access.redhat.com/errata/RHSA-2023:7665"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7665.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-15T13:43:29+00:00",
"generator": {
"date": "2024-11-15T13:43:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:7665",
"initial_release_date": "2023-12-06T09:39:37+00:00",
"revision_history": [
{
"date": "2023-12-06T09:39:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-12-06T09:39:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T13:43:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-97.el8_1.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-97.el8_1.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-97.el8_1.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-97.el8_1.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20190516-97.git711d3297.el8_1?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_id": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190516-97.git711d3297.el8_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"product": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"product_id": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20190516-97.git711d3297.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch"
},
"product_reference": "linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20190516-97.git711d3297.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
},
"product_reference": "linux-firmware-0:20190516-97.git711d3297.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-06T09:39:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7665"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:iwl100-firmware-0:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl105-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl135-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-97.el8_1.1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8686-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-sd8787-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-firmware-2:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.noarch",
"BaseOS-8.1.0.Z.E4S:linux-firmware-0:20190516-97.git711d3297.el8_1.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
rhsa-2023_5245
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5245",
"url": "https://access.redhat.com/errata/RHSA-2023:5245"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5245.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-15T13:39:21+00:00",
"generator": {
"date": "2024-11-15T13:39:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:5245",
"initial_release_date": "2023-09-19T14:07:10+00:00",
"revision_history": [
{
"date": "2023-09-19T14:07:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-19T14:07:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T13:39:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-117.el8_8.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-117.el8_8.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-117.el8_8.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-117.el8_8.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_id": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230404-117.git2e92a49f.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"product": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"product_id": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20230404-117.git2e92a49f.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch"
},
"product_reference": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
},
"product_reference": "linux-firmware-0:20230404-117.git2e92a49f.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:07:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5245"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-117.el8_8.1.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:linux-firmware-0:20230404-117.git2e92a49f.el8_8.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
}
]
}
RHSA-2023:5255
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-\ntuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling\nnamed and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()\n(CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()\n(CVE-2023-35001,ZDI-CAN-20721)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in\ntcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in\nnft_pipapo_remove() (CVE-2023-4004)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)\n\n* pods get restarted due to failed probes (BZ#2227238)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5255",
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5255.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:22:19+00:00",
"generator": {
"date": "2025-10-09T23:22:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:5255",
"initial_release_date": "2023-09-19T14:06:35+00:00",
"revision_history": [
{
"date": "2023-09-19T14:06:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-09-19T14:06:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:22:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"product": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1637",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2022-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181891"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "RHBZ#2181891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
}
],
"release_date": "2022-04-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-3090",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218672"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3090"
},
{
"category": "external",
"summary": "RHBZ#2218672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
}
],
"release_date": "2023-05-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "RHBZ#2225097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
}
],
"release_date": "2023-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225275"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "RHBZ#2225275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
},
{
"category": "external",
"summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
"url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
}
],
"release_date": "2023-07-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-06-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35788"
},
{
"category": "external",
"summary": "RHBZ#2215768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
}
],
"release_date": "2023-05-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-19T14:06:35+00:00",
"details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
}
]
}
opensuse-su-2025:14789-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-nfp-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-nfp-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14789",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14789-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-nfp-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14789-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-nfp-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-nfp-20250206-1.1.aarch64",
"product_id": "kernel-firmware-nfp-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-nfp-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-nfp-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-nfp-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-nfp-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-nfp-20250206-1.1.s390x",
"product_id": "kernel-firmware-nfp-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-nfp-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-nfp-20250206-1.1.x86_64",
"product_id": "kernel-firmware-nfp-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-nfp-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-nfp-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-nfp-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-nfp-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nfp-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14796-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-realtek-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-realtek-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14796",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14796-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14796-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JRVYJFDMGL4ZFIAYJKJTQHRR5SPMPZJ2/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14796-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JRVYJFDMGL4ZFIAYJKJTQHRR5SPMPZJ2/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-realtek-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14796-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-realtek-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-realtek-20250206-1.1.aarch64",
"product_id": "kernel-firmware-realtek-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-realtek-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-realtek-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-realtek-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-realtek-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-realtek-20250206-1.1.s390x",
"product_id": "kernel-firmware-realtek-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-realtek-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-realtek-20250206-1.1.x86_64",
"product_id": "kernel-firmware-realtek-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-realtek-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-realtek-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-realtek-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-realtek-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-realtek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14780-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-intel-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-intel-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14780",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14780-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-intel-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14780-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-intel-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-intel-20250206-1.1.aarch64",
"product_id": "kernel-firmware-intel-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-intel-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-intel-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-intel-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-intel-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-intel-20250206-1.1.s390x",
"product_id": "kernel-firmware-intel-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-intel-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-intel-20250206-1.1.x86_64",
"product_id": "kernel-firmware-intel-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-intel-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-intel-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-intel-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-intel-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-intel-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14783-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-marvell-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-marvell-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14783",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14783-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-marvell-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14783-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-marvell-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-marvell-20250206-1.1.aarch64",
"product_id": "kernel-firmware-marvell-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-marvell-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-marvell-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-marvell-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-marvell-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-marvell-20250206-1.1.s390x",
"product_id": "kernel-firmware-marvell-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-marvell-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-marvell-20250206-1.1.x86_64",
"product_id": "kernel-firmware-marvell-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-marvell-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-marvell-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-marvell-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-marvell-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-marvell-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2024:13080-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-devel-6.4.6-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-devel-6.4.6-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13080",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13080-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-devel-6.4.6-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13080-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.4.6-1.1.aarch64",
"product": {
"name": "kernel-devel-6.4.6-1.1.aarch64",
"product_id": "kernel-devel-6.4.6-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.4.6-1.1.aarch64",
"product": {
"name": "kernel-macros-6.4.6-1.1.aarch64",
"product_id": "kernel-macros-6.4.6-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-6.4.6-1.1.aarch64",
"product": {
"name": "kernel-source-6.4.6-1.1.aarch64",
"product_id": "kernel-source-6.4.6-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.4.6-1.1.aarch64",
"product": {
"name": "kernel-source-vanilla-6.4.6-1.1.aarch64",
"product_id": "kernel-source-vanilla-6.4.6-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.4.6-1.1.ppc64le",
"product": {
"name": "kernel-devel-6.4.6-1.1.ppc64le",
"product_id": "kernel-devel-6.4.6-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.4.6-1.1.ppc64le",
"product": {
"name": "kernel-macros-6.4.6-1.1.ppc64le",
"product_id": "kernel-macros-6.4.6-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-6.4.6-1.1.ppc64le",
"product": {
"name": "kernel-source-6.4.6-1.1.ppc64le",
"product_id": "kernel-source-6.4.6-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.4.6-1.1.ppc64le",
"product": {
"name": "kernel-source-vanilla-6.4.6-1.1.ppc64le",
"product_id": "kernel-source-vanilla-6.4.6-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.4.6-1.1.s390x",
"product": {
"name": "kernel-devel-6.4.6-1.1.s390x",
"product_id": "kernel-devel-6.4.6-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.4.6-1.1.s390x",
"product": {
"name": "kernel-macros-6.4.6-1.1.s390x",
"product_id": "kernel-macros-6.4.6-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-6.4.6-1.1.s390x",
"product": {
"name": "kernel-source-6.4.6-1.1.s390x",
"product_id": "kernel-source-6.4.6-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.4.6-1.1.s390x",
"product": {
"name": "kernel-source-vanilla-6.4.6-1.1.s390x",
"product_id": "kernel-source-vanilla-6.4.6-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.4.6-1.1.x86_64",
"product": {
"name": "kernel-devel-6.4.6-1.1.x86_64",
"product_id": "kernel-devel-6.4.6-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.4.6-1.1.x86_64",
"product": {
"name": "kernel-macros-6.4.6-1.1.x86_64",
"product_id": "kernel-macros-6.4.6-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-6.4.6-1.1.x86_64",
"product": {
"name": "kernel-source-6.4.6-1.1.x86_64",
"product_id": "kernel-source-6.4.6-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.4.6-1.1.x86_64",
"product": {
"name": "kernel-source-vanilla-6.4.6-1.1.x86_64",
"product_id": "kernel-source-vanilla-6.4.6-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.4.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.aarch64"
},
"product_reference": "kernel-devel-6.4.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.4.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.ppc64le"
},
"product_reference": "kernel-devel-6.4.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.4.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.s390x"
},
"product_reference": "kernel-devel-6.4.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.4.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.x86_64"
},
"product_reference": "kernel-devel-6.4.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.4.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.aarch64"
},
"product_reference": "kernel-macros-6.4.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.4.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.ppc64le"
},
"product_reference": "kernel-macros-6.4.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.4.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.s390x"
},
"product_reference": "kernel-macros-6.4.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.4.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.x86_64"
},
"product_reference": "kernel-macros-6.4.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.4.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.4.6-1.1.aarch64"
},
"product_reference": "kernel-source-6.4.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.4.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.4.6-1.1.ppc64le"
},
"product_reference": "kernel-source-6.4.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.4.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.4.6-1.1.s390x"
},
"product_reference": "kernel-source-6.4.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.4.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.4.6-1.1.x86_64"
},
"product_reference": "kernel-source-6.4.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.4.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.aarch64"
},
"product_reference": "kernel-source-vanilla-6.4.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.4.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.ppc64le"
},
"product_reference": "kernel-source-vanilla-6.4.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.4.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.s390x"
},
"product_reference": "kernel-source-vanilla-6.4.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.4.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.x86_64"
},
"product_reference": "kernel-source-vanilla-6.4.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.4.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.4.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.4.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.4.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14795-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-radeon-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-radeon-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14795",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14795-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-radeon-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14795-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-radeon-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-radeon-20250206-1.1.aarch64",
"product_id": "kernel-firmware-radeon-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-radeon-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-radeon-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-radeon-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-radeon-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-radeon-20250206-1.1.s390x",
"product_id": "kernel-firmware-radeon-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-radeon-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-radeon-20250206-1.1.x86_64",
"product_id": "kernel-firmware-radeon-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-radeon-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-radeon-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-radeon-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-radeon-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-radeon-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14781-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-iwlwifi-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-iwlwifi-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14781",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14781-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-iwlwifi-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14781-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"product_id": "kernel-firmware-iwlwifi-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-iwlwifi-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-iwlwifi-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-iwlwifi-20250206-1.1.s390x",
"product_id": "kernel-firmware-iwlwifi-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-iwlwifi-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-iwlwifi-20250206-1.1.x86_64",
"product_id": "kernel-firmware-iwlwifi-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-iwlwifi-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-iwlwifi-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-iwlwifi-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14799-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-ti-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-ti-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14799",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14799-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-ti-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14799-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ti-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-ti-20250206-1.1.aarch64",
"product_id": "kernel-firmware-ti-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ti-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-ti-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-ti-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ti-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-ti-20250206-1.1.s390x",
"product_id": "kernel-firmware-ti-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ti-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-ti-20250206-1.1.x86_64",
"product_id": "kernel-firmware-ti-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-ti-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-ti-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-ti-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-ti-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ti-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14769-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-amdgpu-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-amdgpu-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14769",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14769-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-amdgpu-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14769-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-amdgpu-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-amdgpu-20250206-1.1.aarch64",
"product_id": "kernel-firmware-amdgpu-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-amdgpu-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-amdgpu-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-amdgpu-20250206-1.1.s390x",
"product_id": "kernel-firmware-amdgpu-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-amdgpu-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-amdgpu-20250206-1.1.x86_64",
"product_id": "kernel-firmware-amdgpu-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-amdgpu-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-amdgpu-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-amdgpu-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-amdgpu-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14801-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-usb-network-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-usb-network-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14801",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14801-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-usb-network-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14801-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-usb-network-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-usb-network-20250206-1.1.aarch64",
"product_id": "kernel-firmware-usb-network-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-usb-network-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-usb-network-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-usb-network-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-usb-network-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-usb-network-20250206-1.1.s390x",
"product_id": "kernel-firmware-usb-network-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-usb-network-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-usb-network-20250206-1.1.x86_64",
"product_id": "kernel-firmware-usb-network-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-usb-network-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-usb-network-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-usb-network-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-usb-network-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-usb-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14804-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-all-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-all-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14804",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14804-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14804-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EISBLM6MW64JFKX5G6QNSKXKI34QXKQ4/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14804-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EISBLM6MW64JFKX5G6QNSKXKI34QXKQ4/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-all-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-13T00:00:00Z",
"generator": {
"date": "2025-02-13T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14804-1",
"initial_release_date": "2025-02-13T00:00:00Z",
"revision_history": [
{
"date": "2025-02-13T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-all-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-all-20250206-1.1.aarch64",
"product_id": "kernel-firmware-all-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-all-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-all-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-all-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-all-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-all-20250206-1.1.s390x",
"product_id": "kernel-firmware-all-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-all-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-all-20250206-1.1.x86_64",
"product_id": "kernel-firmware-all-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-all-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-all-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-all-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-all-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-all-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2024:13095-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-20230731-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-20230731-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13095",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13095-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-20230731-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13095-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-20230731-1.1.aarch64",
"product": {
"name": "kernel-firmware-20230731-1.1.aarch64",
"product_id": "kernel-firmware-20230731-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "ucode-amd-20230731-1.1.aarch64",
"product": {
"name": "ucode-amd-20230731-1.1.aarch64",
"product_id": "ucode-amd-20230731-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-20230731-1.1.ppc64le",
"product": {
"name": "kernel-firmware-20230731-1.1.ppc64le",
"product_id": "kernel-firmware-20230731-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ucode-amd-20230731-1.1.ppc64le",
"product": {
"name": "ucode-amd-20230731-1.1.ppc64le",
"product_id": "ucode-amd-20230731-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-20230731-1.1.s390x",
"product": {
"name": "kernel-firmware-20230731-1.1.s390x",
"product_id": "kernel-firmware-20230731-1.1.s390x"
}
},
{
"category": "product_version",
"name": "ucode-amd-20230731-1.1.s390x",
"product": {
"name": "ucode-amd-20230731-1.1.s390x",
"product_id": "ucode-amd-20230731-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-20230731-1.1.x86_64",
"product": {
"name": "kernel-firmware-20230731-1.1.x86_64",
"product_id": "kernel-firmware-20230731-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "ucode-amd-20230731-1.1.x86_64",
"product": {
"name": "ucode-amd-20230731-1.1.x86_64",
"product_id": "ucode-amd-20230731-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20230731-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-20230731-1.1.aarch64"
},
"product_reference": "kernel-firmware-20230731-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20230731-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-20230731-1.1.ppc64le"
},
"product_reference": "kernel-firmware-20230731-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20230731-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-20230731-1.1.s390x"
},
"product_reference": "kernel-firmware-20230731-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20230731-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-20230731-1.1.x86_64"
},
"product_reference": "kernel-firmware-20230731-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20230731-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ucode-amd-20230731-1.1.aarch64"
},
"product_reference": "ucode-amd-20230731-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20230731-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ucode-amd-20230731-1.1.ppc64le"
},
"product_reference": "ucode-amd-20230731-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20230731-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ucode-amd-20230731-1.1.s390x"
},
"product_reference": "ucode-amd-20230731-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20230731-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:ucode-amd-20230731-1.1.x86_64"
},
"product_reference": "ucode-amd-20230731-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.x86_64",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.aarch64",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.ppc64le",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.s390x",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.x86_64",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.aarch64",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.ppc64le",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.s390x",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-20230731-1.1.x86_64",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.aarch64",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.ppc64le",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.s390x",
"openSUSE Tumbleweed:ucode-amd-20230731-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14772-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-ath12k-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-ath12k-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14772",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14772-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26345 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-23820 page",
"url": "https://www.suse.com/security/cve/CVE-2022-23820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20526 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20526/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20592 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20592/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-ath12k-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14772-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath12k-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-ath12k-20250206-1.1.aarch64",
"product_id": "kernel-firmware-ath12k-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath12k-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-ath12k-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-ath12k-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath12k-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-ath12k-20250206-1.1.s390x",
"product_id": "kernel-firmware-ath12k-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath12k-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-ath12k-20250206-1.1.x86_64",
"product_id": "kernel-firmware-ath12k-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath12k-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-ath12k-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath12k-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-ath12k-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath12k-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-ath12k-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath12k-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-ath12k-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26345"
}
],
"notes": [
{
"category": "general",
"text": "Failure to validate the value in APCB may allow a privileged attacker to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26345",
"url": "https://www.suse.com/security/cve/CVE-2021-26345"
},
{
"category": "external",
"summary": "SUSE Bug 1215831 for CVE-2021-26345",
"url": "https://bugzilla.suse.com/1215831"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-26345"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2022-23820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-23820"
}
],
"notes": [
{
"category": "general",
"text": "Failure to validate the AMD SMM communication buffer\nmay allow an attacker to corrupt the SMRAM potentially leading to arbitrary\ncode execution.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-23820",
"url": "https://www.suse.com/security/cve/CVE-2022-23820"
},
{
"category": "external",
"summary": "SUSE Bug 1215831 for CVE-2022-23820",
"url": "https://bugzilla.suse.com/1215831"
},
{
"category": "external",
"summary": "SUSE Bug 1217557 for CVE-2022-23820",
"url": "https://bugzilla.suse.com/1217557"
},
{
"category": "external",
"summary": "SUSE Bug 1220057 for CVE-2022-23820",
"url": "https://bugzilla.suse.com/1220057"
},
{
"category": "external",
"summary": "SUSE Bug 1220058 for CVE-2022-23820",
"url": "https://bugzilla.suse.com/1220058"
},
{
"category": "external",
"summary": "SUSE Bug 1221588 for CVE-2022-23820",
"url": "https://bugzilla.suse.com/1221588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-23820"
},
{
"cve": "CVE-2023-20526",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20526"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20526",
"url": "https://www.suse.com/security/cve/CVE-2023-20526"
},
{
"category": "external",
"summary": "SUSE Bug 1215831 for CVE-2023-20526",
"url": "https://bugzilla.suse.com/1215831"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-20526"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20592",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20592"
}
],
"notes": [
{
"category": "general",
"text": "Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory integrity.\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20592",
"url": "https://www.suse.com/security/cve/CVE-2023-20592"
},
{
"category": "external",
"summary": "SUSE Bug 1215823 for CVE-2023-20592",
"url": "https://bugzilla.suse.com/1215823"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20592"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath12k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14779-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-i915-20250210-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-i915-20250210-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14779",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14779-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-i915-20250210-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14779-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-i915-20250210-1.1.aarch64",
"product": {
"name": "kernel-firmware-i915-20250210-1.1.aarch64",
"product_id": "kernel-firmware-i915-20250210-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-i915-20250210-1.1.ppc64le",
"product": {
"name": "kernel-firmware-i915-20250210-1.1.ppc64le",
"product_id": "kernel-firmware-i915-20250210-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-i915-20250210-1.1.s390x",
"product": {
"name": "kernel-firmware-i915-20250210-1.1.s390x",
"product_id": "kernel-firmware-i915-20250210-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-i915-20250210-1.1.x86_64",
"product": {
"name": "kernel-firmware-i915-20250210-1.1.x86_64",
"product_id": "kernel-firmware-i915-20250210-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20250210-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64"
},
"product_reference": "kernel-firmware-i915-20250210-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20250210-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le"
},
"product_reference": "kernel-firmware-i915-20250210-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20250210-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x"
},
"product_reference": "kernel-firmware-i915-20250210-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20250210-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
},
"product_reference": "kernel-firmware-i915-20250210-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-i915-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14792-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-prestera-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-prestera-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14792",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14792-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-prestera-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14792-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-prestera-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-prestera-20250206-1.1.aarch64",
"product_id": "kernel-firmware-prestera-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-prestera-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-prestera-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-prestera-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-prestera-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-prestera-20250206-1.1.s390x",
"product_id": "kernel-firmware-prestera-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-prestera-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-prestera-20250206-1.1.x86_64",
"product_id": "kernel-firmware-prestera-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-prestera-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-prestera-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-prestera-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-prestera-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-prestera-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14797-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-serial-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-serial-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14797",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14797-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14797-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RLB6EQ4PQFULA6326VPRQRWW66T32SST/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14797-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RLB6EQ4PQFULA6326VPRQRWW66T32SST/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-serial-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14797-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-serial-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-serial-20250206-1.1.aarch64",
"product_id": "kernel-firmware-serial-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-serial-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-serial-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-serial-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-serial-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-serial-20250206-1.1.s390x",
"product_id": "kernel-firmware-serial-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-serial-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-serial-20250206-1.1.x86_64",
"product_id": "kernel-firmware-serial-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-serial-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-serial-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-serial-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-serial-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-serial-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14774-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-bluetooth-20250208-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-bluetooth-20250208-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14774",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14774-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-bluetooth-20250208-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14774-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-bluetooth-20250208-1.1.aarch64",
"product": {
"name": "kernel-firmware-bluetooth-20250208-1.1.aarch64",
"product_id": "kernel-firmware-bluetooth-20250208-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"product": {
"name": "kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"product_id": "kernel-firmware-bluetooth-20250208-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-bluetooth-20250208-1.1.s390x",
"product": {
"name": "kernel-firmware-bluetooth-20250208-1.1.s390x",
"product_id": "kernel-firmware-bluetooth-20250208-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-bluetooth-20250208-1.1.x86_64",
"product": {
"name": "kernel-firmware-bluetooth-20250208-1.1.x86_64",
"product_id": "kernel-firmware-bluetooth-20250208-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20250208-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64"
},
"product_reference": "kernel-firmware-bluetooth-20250208-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20250208-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le"
},
"product_reference": "kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20250208-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x"
},
"product_reference": "kernel-firmware-bluetooth-20250208-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20250208-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
},
"product_reference": "kernel-firmware-bluetooth-20250208-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bluetooth-20250208-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14788-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-network-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-network-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14788",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14788-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-network-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14788-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-network-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-network-20250206-1.1.aarch64",
"product_id": "kernel-firmware-network-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-network-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-network-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-network-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-network-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-network-20250206-1.1.s390x",
"product_id": "kernel-firmware-network-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-network-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-network-20250206-1.1.x86_64",
"product_id": "kernel-firmware-network-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-network-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-network-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-network-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-network-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-network-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14775-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-bnx2-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-bnx2-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14775",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14775-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14775-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IDYBISXNIKR4JQNKOAZNM4IWBORGXDGT/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14775-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IDYBISXNIKR4JQNKOAZNM4IWBORGXDGT/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-bnx2-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14775-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-bnx2-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-bnx2-20250206-1.1.aarch64",
"product_id": "kernel-firmware-bnx2-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-bnx2-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-bnx2-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-bnx2-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-bnx2-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-bnx2-20250206-1.1.s390x",
"product_id": "kernel-firmware-bnx2-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-bnx2-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-bnx2-20250206-1.1.x86_64",
"product_id": "kernel-firmware-bnx2-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-bnx2-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-bnx2-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-bnx2-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-bnx2-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-bnx2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14776-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-brcm-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-brcm-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14776",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14776-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14776-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5VY6LKWXFA5DZKFFJWA52HJLZ3GJXUDB/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14776-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5VY6LKWXFA5DZKFFJWA52HJLZ3GJXUDB/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-brcm-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14776-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-brcm-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-brcm-20250206-1.1.aarch64",
"product_id": "kernel-firmware-brcm-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-brcm-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-brcm-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-brcm-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-brcm-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-brcm-20250206-1.1.s390x",
"product_id": "kernel-firmware-brcm-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-brcm-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-brcm-20250206-1.1.x86_64",
"product_id": "kernel-firmware-brcm-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-brcm-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-brcm-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-brcm-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-brcm-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-brcm-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14800-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-ueagle-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-ueagle-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14800",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14800-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14800-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XIORKETHKWBJRRYF55G3J3DL3T7QGOEL/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14800-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XIORKETHKWBJRRYF55G3J3DL3T7QGOEL/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-ueagle-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14800-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ueagle-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-ueagle-20250206-1.1.aarch64",
"product_id": "kernel-firmware-ueagle-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ueagle-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-ueagle-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-ueagle-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ueagle-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-ueagle-20250206-1.1.s390x",
"product_id": "kernel-firmware-ueagle-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ueagle-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-ueagle-20250206-1.1.x86_64",
"product_id": "kernel-firmware-ueagle-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-ueagle-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-ueagle-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-ueagle-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-ueagle-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ueagle-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14782-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-liquidio-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-liquidio-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14782",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14782-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-liquidio-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14782-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-liquidio-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-liquidio-20250206-1.1.aarch64",
"product_id": "kernel-firmware-liquidio-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-liquidio-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-liquidio-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-liquidio-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-liquidio-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-liquidio-20250206-1.1.s390x",
"product_id": "kernel-firmware-liquidio-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-liquidio-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-liquidio-20250206-1.1.x86_64",
"product_id": "kernel-firmware-liquidio-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-liquidio-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-liquidio-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-liquidio-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-liquidio-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-liquidio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14785-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-mediatek-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-mediatek-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14785",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14785-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-mediatek-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14785-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mediatek-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-mediatek-20250206-1.1.aarch64",
"product_id": "kernel-firmware-mediatek-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mediatek-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-mediatek-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-mediatek-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mediatek-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-mediatek-20250206-1.1.s390x",
"product_id": "kernel-firmware-mediatek-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mediatek-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-mediatek-20250206-1.1.x86_64",
"product_id": "kernel-firmware-mediatek-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-mediatek-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-mediatek-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-mediatek-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-mediatek-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mediatek-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2024:13105-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "xen-4.17.1_06-2.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the xen-4.17.1_06-2.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13105",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13105-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "xen-4.17.1_06-2.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13105-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.17.1_06-2.1.aarch64",
"product": {
"name": "xen-4.17.1_06-2.1.aarch64",
"product_id": "xen-4.17.1_06-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.17.1_06-2.1.aarch64",
"product": {
"name": "xen-devel-4.17.1_06-2.1.aarch64",
"product_id": "xen-devel-4.17.1_06-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.17.1_06-2.1.aarch64",
"product": {
"name": "xen-doc-html-4.17.1_06-2.1.aarch64",
"product_id": "xen-doc-html-4.17.1_06-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.17.1_06-2.1.aarch64",
"product": {
"name": "xen-libs-4.17.1_06-2.1.aarch64",
"product_id": "xen-libs-4.17.1_06-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.17.1_06-2.1.aarch64",
"product": {
"name": "xen-tools-4.17.1_06-2.1.aarch64",
"product_id": "xen-tools-4.17.1_06-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.17.1_06-2.1.aarch64",
"product": {
"name": "xen-tools-domU-4.17.1_06-2.1.aarch64",
"product_id": "xen-tools-domU-4.17.1_06-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.aarch64",
"product": {
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.aarch64",
"product_id": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.17.1_06-2.1.ppc64le",
"product": {
"name": "xen-4.17.1_06-2.1.ppc64le",
"product_id": "xen-4.17.1_06-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "xen-devel-4.17.1_06-2.1.ppc64le",
"product": {
"name": "xen-devel-4.17.1_06-2.1.ppc64le",
"product_id": "xen-devel-4.17.1_06-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.17.1_06-2.1.ppc64le",
"product": {
"name": "xen-doc-html-4.17.1_06-2.1.ppc64le",
"product_id": "xen-doc-html-4.17.1_06-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "xen-libs-4.17.1_06-2.1.ppc64le",
"product": {
"name": "xen-libs-4.17.1_06-2.1.ppc64le",
"product_id": "xen-libs-4.17.1_06-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "xen-tools-4.17.1_06-2.1.ppc64le",
"product": {
"name": "xen-tools-4.17.1_06-2.1.ppc64le",
"product_id": "xen-tools-4.17.1_06-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.17.1_06-2.1.ppc64le",
"product": {
"name": "xen-tools-domU-4.17.1_06-2.1.ppc64le",
"product_id": "xen-tools-domU-4.17.1_06-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.ppc64le",
"product": {
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.ppc64le",
"product_id": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.17.1_06-2.1.s390x",
"product": {
"name": "xen-4.17.1_06-2.1.s390x",
"product_id": "xen-4.17.1_06-2.1.s390x"
}
},
{
"category": "product_version",
"name": "xen-devel-4.17.1_06-2.1.s390x",
"product": {
"name": "xen-devel-4.17.1_06-2.1.s390x",
"product_id": "xen-devel-4.17.1_06-2.1.s390x"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.17.1_06-2.1.s390x",
"product": {
"name": "xen-doc-html-4.17.1_06-2.1.s390x",
"product_id": "xen-doc-html-4.17.1_06-2.1.s390x"
}
},
{
"category": "product_version",
"name": "xen-libs-4.17.1_06-2.1.s390x",
"product": {
"name": "xen-libs-4.17.1_06-2.1.s390x",
"product_id": "xen-libs-4.17.1_06-2.1.s390x"
}
},
{
"category": "product_version",
"name": "xen-tools-4.17.1_06-2.1.s390x",
"product": {
"name": "xen-tools-4.17.1_06-2.1.s390x",
"product_id": "xen-tools-4.17.1_06-2.1.s390x"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.17.1_06-2.1.s390x",
"product": {
"name": "xen-tools-domU-4.17.1_06-2.1.s390x",
"product_id": "xen-tools-domU-4.17.1_06-2.1.s390x"
}
},
{
"category": "product_version",
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.s390x",
"product": {
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.s390x",
"product_id": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.17.1_06-2.1.x86_64",
"product": {
"name": "xen-4.17.1_06-2.1.x86_64",
"product_id": "xen-4.17.1_06-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.17.1_06-2.1.x86_64",
"product": {
"name": "xen-devel-4.17.1_06-2.1.x86_64",
"product_id": "xen-devel-4.17.1_06-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.17.1_06-2.1.x86_64",
"product": {
"name": "xen-doc-html-4.17.1_06-2.1.x86_64",
"product_id": "xen-doc-html-4.17.1_06-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.17.1_06-2.1.x86_64",
"product": {
"name": "xen-libs-4.17.1_06-2.1.x86_64",
"product_id": "xen-libs-4.17.1_06-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.17.1_06-2.1.x86_64",
"product": {
"name": "xen-tools-4.17.1_06-2.1.x86_64",
"product_id": "xen-tools-4.17.1_06-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.17.1_06-2.1.x86_64",
"product": {
"name": "xen-tools-domU-4.17.1_06-2.1.x86_64",
"product_id": "xen-tools-domU-4.17.1_06-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.x86_64",
"product": {
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.x86_64",
"product_id": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.17.1_06-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-4.17.1_06-2.1.aarch64"
},
"product_reference": "xen-4.17.1_06-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.17.1_06-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-4.17.1_06-2.1.ppc64le"
},
"product_reference": "xen-4.17.1_06-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.17.1_06-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-4.17.1_06-2.1.s390x"
},
"product_reference": "xen-4.17.1_06-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.17.1_06-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-4.17.1_06-2.1.x86_64"
},
"product_reference": "xen-4.17.1_06-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.17.1_06-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.aarch64"
},
"product_reference": "xen-devel-4.17.1_06-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.17.1_06-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.ppc64le"
},
"product_reference": "xen-devel-4.17.1_06-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.17.1_06-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.s390x"
},
"product_reference": "xen-devel-4.17.1_06-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.17.1_06-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.x86_64"
},
"product_reference": "xen-devel-4.17.1_06-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.17.1_06-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.aarch64"
},
"product_reference": "xen-doc-html-4.17.1_06-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.17.1_06-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.ppc64le"
},
"product_reference": "xen-doc-html-4.17.1_06-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.17.1_06-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.s390x"
},
"product_reference": "xen-doc-html-4.17.1_06-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.17.1_06-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.x86_64"
},
"product_reference": "xen-doc-html-4.17.1_06-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.17.1_06-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.aarch64"
},
"product_reference": "xen-libs-4.17.1_06-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.17.1_06-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.ppc64le"
},
"product_reference": "xen-libs-4.17.1_06-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.17.1_06-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.s390x"
},
"product_reference": "xen-libs-4.17.1_06-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.17.1_06-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.x86_64"
},
"product_reference": "xen-libs-4.17.1_06-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.17.1_06-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.aarch64"
},
"product_reference": "xen-tools-4.17.1_06-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.17.1_06-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.ppc64le"
},
"product_reference": "xen-tools-4.17.1_06-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.17.1_06-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.s390x"
},
"product_reference": "xen-tools-4.17.1_06-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.17.1_06-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.x86_64"
},
"product_reference": "xen-tools-4.17.1_06-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.17.1_06-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.aarch64"
},
"product_reference": "xen-tools-domU-4.17.1_06-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.17.1_06-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.ppc64le"
},
"product_reference": "xen-tools-domU-4.17.1_06-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.17.1_06-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.s390x"
},
"product_reference": "xen-tools-domU-4.17.1_06-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.17.1_06-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.x86_64"
},
"product_reference": "xen-tools-domU-4.17.1_06-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.aarch64"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.ppc64le"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.s390x"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.x86_64"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.17.1_06-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-devel-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-doc-html-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-libs-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-tools-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-tools-domU-4.17.1_06-2.1.x86_64",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.aarch64",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.ppc64le",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.s390x",
"openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_06-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2024:13704-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-devel-longterm-6.6.17-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-devel-longterm-6.6.17-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13704",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13704-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3695 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3695/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000251 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-12153 page",
"url": "https://www.suse.com/security/cve/CVE-2017-12153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14051 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14051/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15129 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15129/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15265 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16536 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16537 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16645 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16645/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16646 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16647 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16648 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16995 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16995/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16996 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16996/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17448 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17449 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17852 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17852/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17853 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17853/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17854 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17854/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17855 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17855/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17856 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17856/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17857 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17862 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17862/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5123 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5123/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7541 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7541/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7542 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8831 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8831/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1000004 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1000004/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10322 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10323 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10323/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1068 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1118 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12232 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12714 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13053 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13053/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-18710 page",
"url": "https://www.suse.com/security/cve/CVE-2018-18710/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19824 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5332 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5333 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5333/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8043 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8087 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8822 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8822/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-10207 page",
"url": "https://www.suse.com/security/cve/CVE-2019-10207/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11477 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11478 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11479 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11479/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14615 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14615/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14814 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14896 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15030 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15031 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15031/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15098 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15099 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15290 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15290/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15504 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15504/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15902 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15902/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16231 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16231/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16232 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16234 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16234/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17133 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17666 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17666/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18808 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18808/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18812 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18813 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18813/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19252 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19332 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19338 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3016 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3016/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3846 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3846/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3882 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3882/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3887 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-6974 page",
"url": "https://www.suse.com/security/cve/CVE-2019-6974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7221 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7222 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7222/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-8564 page",
"url": "https://www.suse.com/security/cve/CVE-2019-8564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-8912 page",
"url": "https://www.suse.com/security/cve/CVE-2019-8912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9500 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10135 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10767 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10767/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10768 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10768/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12351 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12351/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12352 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12352/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14331 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14331/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14386 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14386/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24586 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24587 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24587/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24588 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25639 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25656 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25668 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25668/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26141 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-2732 page",
"url": "https://www.suse.com/security/cve/CVE-2020-2732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29660 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29660/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29661 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8648 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8694 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8694/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-23133 page",
"url": "https://www.suse.com/security/cve/CVE-2021-23133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26708 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26708/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28971 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-32606 page",
"url": "https://www.suse.com/security/cve/CVE-2021-32606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3483 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3483/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3489 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3489/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3491 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3656 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3759 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3759/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38166 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0185 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0330 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0330/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0847 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0847/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0886 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0886/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1462 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1462/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1516 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1516/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1679 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1729 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1729/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1852 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1852/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1966 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1972 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1972/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1973 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1973/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-22942 page",
"url": "https://www.suse.com/security/cve/CVE-2022-22942/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2308 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2308/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24958 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2588 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2590 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2590/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28388 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28388/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28389 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28390 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28893 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29900 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29900/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29901 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29901/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29968 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29968/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3424 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-34918 page",
"url": "https://www.suse.com/security/cve/CVE-2022-34918/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3628 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3628/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-41218 page",
"url": "https://www.suse.com/security/cve/CVE-2022-41218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-41674 page",
"url": "https://www.suse.com/security/cve/CVE-2022-41674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42719 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42719/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42720 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42720/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42721 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42721/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42722 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42722/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-4379 page",
"url": "https://www.suse.com/security/cve/CVE-2022-4379/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44032 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44032/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44033 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44034 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44034/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45884 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45885 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45885/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45886 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45886/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45887 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45888 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45888/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45919 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45919/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45934 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0045 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0045/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1076 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1078 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1380 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1380/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2124 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2124/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31084 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31084/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3141 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3269 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3269/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42756 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42756/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46813 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46813/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
}
],
"title": "kernel-devel-longterm-6.6.17-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13704-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"product_id": "kernel-devel-longterm-6.6.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.aarch64",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.aarch64",
"product_id": "kernel-source-longterm-6.6.17-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"product_id": "kernel-devel-longterm-6.6.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"product_id": "kernel-source-longterm-6.6.17-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.s390x",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.s390x",
"product_id": "kernel-devel-longterm-6.6.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.s390x",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.s390x",
"product_id": "kernel-source-longterm-6.6.17-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"product_id": "kernel-devel-longterm-6.6.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.x86_64",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.x86_64",
"product_id": "kernel-source-longterm-6.6.17-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-3695",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3695"
}
],
"notes": [
{
"category": "general",
"text": "The einj_error_inject function in drivers/acpi/apei/einj.c in the Linux kernel allows local users to simulate hardware errors and consequently cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3695",
"url": "https://www.suse.com/security/cve/CVE-2016-3695"
},
{
"category": "external",
"summary": "SUSE Bug 1023051 for CVE-2016-3695",
"url": "https://bugzilla.suse.com/1023051"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2016-3695"
},
{
"cve": "CVE-2017-1000251",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000251"
}
],
"notes": [
{
"category": "general",
"text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000251",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251"
},
{
"category": "external",
"summary": "SUSE Bug 1057389 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057389"
},
{
"category": "external",
"summary": "SUSE Bug 1057950 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057950"
},
{
"category": "external",
"summary": "SUSE Bug 1070535 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1070535"
},
{
"category": "external",
"summary": "SUSE Bug 1072117 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072117"
},
{
"category": "external",
"summary": "SUSE Bug 1072162 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072162"
},
{
"category": "external",
"summary": "SUSE Bug 1120758 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1120758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-1000251"
},
{
"cve": "CVE-2017-12153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-12153"
}
],
"notes": [
{
"category": "general",
"text": "A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-12153",
"url": "https://www.suse.com/security/cve/CVE-2017-12153"
},
{
"category": "external",
"summary": "SUSE Bug 1058410 for CVE-2017-12153",
"url": "https://bugzilla.suse.com/1058410"
},
{
"category": "external",
"summary": "SUSE Bug 1058624 for CVE-2017-12153",
"url": "https://bugzilla.suse.com/1058624"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-12153"
},
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-14051",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14051"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14051",
"url": "https://www.suse.com/security/cve/CVE-2017-14051"
},
{
"category": "external",
"summary": "SUSE Bug 1056588 for CVE-2017-14051",
"url": "https://bugzilla.suse.com/1056588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-14051"
},
{
"cve": "CVE-2017-15129",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15129"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15129",
"url": "https://www.suse.com/security/cve/CVE-2017-15129"
},
{
"category": "external",
"summary": "SUSE Bug 1074839 for CVE-2017-15129",
"url": "https://bugzilla.suse.com/1074839"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-15129"
},
{
"cve": "CVE-2017-15265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15265"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15265",
"url": "https://www.suse.com/security/cve/CVE-2017-15265"
},
{
"category": "external",
"summary": "SUSE Bug 1062520 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1062520"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2017-15265"
},
{
"cve": "CVE-2017-16536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16536"
}
],
"notes": [
{
"category": "general",
"text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16536",
"url": "https://www.suse.com/security/cve/CVE-2017-16536"
},
{
"category": "external",
"summary": "SUSE Bug 1066606 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16536"
},
{
"cve": "CVE-2017-16537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16537"
}
],
"notes": [
{
"category": "general",
"text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16537",
"url": "https://www.suse.com/security/cve/CVE-2017-16537"
},
{
"category": "external",
"summary": "SUSE Bug 1066573 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16537"
},
{
"cve": "CVE-2017-16645",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16645"
}
],
"notes": [
{
"category": "general",
"text": "The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16645",
"url": "https://www.suse.com/security/cve/CVE-2017-16645"
},
{
"category": "external",
"summary": "SUSE Bug 1067132 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1067132"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16645"
},
{
"cve": "CVE-2017-16646",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16646"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16646",
"url": "https://www.suse.com/security/cve/CVE-2017-16646"
},
{
"category": "external",
"summary": "SUSE Bug 1067105 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1067105"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16646"
},
{
"cve": "CVE-2017-16647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16647"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16647",
"url": "https://www.suse.com/security/cve/CVE-2017-16647"
},
{
"category": "external",
"summary": "SUSE Bug 1067102 for CVE-2017-16647",
"url": "https://bugzilla.suse.com/1067102"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16647",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16647"
},
{
"cve": "CVE-2017-16648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16648"
}
],
"notes": [
{
"category": "general",
"text": "The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. NOTE: the function was later renamed __dvb_frontend_free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16648",
"url": "https://www.suse.com/security/cve/CVE-2017-16648"
},
{
"category": "external",
"summary": "SUSE Bug 1067087 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1067087"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16648"
},
{
"cve": "CVE-2017-16995",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16995"
}
],
"notes": [
{
"category": "general",
"text": "The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16995",
"url": "https://www.suse.com/security/cve/CVE-2017-16995"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-16995",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16995"
},
{
"cve": "CVE-2017-16996",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16996"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16996",
"url": "https://www.suse.com/security/cve/CVE-2017-16996"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-16996",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16996"
},
{
"cve": "CVE-2017-17448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17448"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17448",
"url": "https://www.suse.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "SUSE Bug 1071693 for CVE-2017-17448",
"url": "https://bugzilla.suse.com/1071693"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17448"
},
{
"cve": "CVE-2017-17449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17449"
}
],
"notes": [
{
"category": "general",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17449",
"url": "https://www.suse.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "SUSE Bug 1071694 for CVE-2017-17449",
"url": "https://bugzilla.suse.com/1071694"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17449"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17852",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17852"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17852",
"url": "https://www.suse.com/security/cve/CVE-2017-17852"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17852",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17852"
},
{
"cve": "CVE-2017-17853",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17853"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17853",
"url": "https://www.suse.com/security/cve/CVE-2017-17853"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17853",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17853"
},
{
"cve": "CVE-2017-17854",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17854"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17854",
"url": "https://www.suse.com/security/cve/CVE-2017-17854"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17854",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17854"
},
{
"cve": "CVE-2017-17855",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17855"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17855",
"url": "https://www.suse.com/security/cve/CVE-2017-17855"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17855",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17855"
},
{
"cve": "CVE-2017-17856",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17856"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17856",
"url": "https://www.suse.com/security/cve/CVE-2017-17856"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17856",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17856"
},
{
"cve": "CVE-2017-17857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17857"
}
],
"notes": [
{
"category": "general",
"text": "The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17857",
"url": "https://www.suse.com/security/cve/CVE-2017-17857"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17857",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17857"
},
{
"cve": "CVE-2017-17862",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17862"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17862",
"url": "https://www.suse.com/security/cve/CVE-2017-17862"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17862",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17862"
},
{
"cve": "CVE-2017-5123",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5123"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5123",
"url": "https://www.suse.com/security/cve/CVE-2017-5123"
},
{
"category": "external",
"summary": "SUSE Bug 1062473 for CVE-2017-5123",
"url": "https://bugzilla.suse.com/1062473"
},
{
"category": "external",
"summary": "SUSE Bug 1122971 for CVE-2017-5123",
"url": "https://bugzilla.suse.com/1122971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5123"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-7541",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7541"
}
],
"notes": [
{
"category": "general",
"text": "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7541",
"url": "https://www.suse.com/security/cve/CVE-2017-7541"
},
{
"category": "external",
"summary": "SUSE Bug 1049645 for CVE-2017-7541",
"url": "https://bugzilla.suse.com/1049645"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7541"
},
{
"cve": "CVE-2017-7542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7542"
}
],
"notes": [
{
"category": "general",
"text": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7542",
"url": "https://www.suse.com/security/cve/CVE-2017-7542"
},
{
"category": "external",
"summary": "SUSE Bug 1049882 for CVE-2017-7542",
"url": "https://bugzilla.suse.com/1049882"
},
{
"category": "external",
"summary": "SUSE Bug 1061936 for CVE-2017-7542",
"url": "https://bugzilla.suse.com/1061936"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7542"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
},
{
"cve": "CVE-2017-8831",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8831"
}
],
"notes": [
{
"category": "general",
"text": "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8831",
"url": "https://www.suse.com/security/cve/CVE-2017-8831"
},
{
"category": "external",
"summary": "SUSE Bug 1037994 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1037994"
},
{
"category": "external",
"summary": "SUSE Bug 1061936 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1061936"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-8831"
},
{
"cve": "CVE-2018-1000004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1000004"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1000004",
"url": "https://www.suse.com/security/cve/CVE-2018-1000004"
},
{
"category": "external",
"summary": "SUSE Bug 1076017 for CVE-2018-1000004",
"url": "https://bugzilla.suse.com/1076017"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-1000004",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-1000004"
},
{
"cve": "CVE-2018-10322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10322"
}
],
"notes": [
{
"category": "general",
"text": "The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10322",
"url": "https://www.suse.com/security/cve/CVE-2018-10322"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-10322",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1090749 for CVE-2018-10322",
"url": "https://bugzilla.suse.com/1090749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-10322"
},
{
"cve": "CVE-2018-10323",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10323"
}
],
"notes": [
{
"category": "general",
"text": "The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_bmapi_write NULL pointer dereference) via a crafted xfs image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10323",
"url": "https://www.suse.com/security/cve/CVE-2018-10323"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-10323",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1090717 for CVE-2018-10323",
"url": "https://bugzilla.suse.com/1090717"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-10323"
},
{
"cve": "CVE-2018-1068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1068"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux 4.x kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1068",
"url": "https://www.suse.com/security/cve/CVE-2018-1068"
},
{
"category": "external",
"summary": "SUSE Bug 1085107 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1085107"
},
{
"category": "external",
"summary": "SUSE Bug 1085114 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1085114"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1123903 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1123903"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-1068"
},
{
"cve": "CVE-2018-1118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1118"
}
],
"notes": [
{
"category": "general",
"text": "Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1118",
"url": "https://www.suse.com/security/cve/CVE-2018-1118"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-1118",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092472 for CVE-2018-1118",
"url": "https://bugzilla.suse.com/1092472"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-1118"
},
{
"cve": "CVE-2018-12232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12232"
}
],
"notes": [
{
"category": "general",
"text": "In net/socket.c in the Linux kernel through 4.17.1, there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions. fchownat does not increment the file descriptor reference count, which allows close to set the socket to NULL during fchownat\u0027s execution, leading to a NULL pointer dereference and system crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12232",
"url": "https://www.suse.com/security/cve/CVE-2018-12232"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1097593 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1097593"
},
{
"category": "external",
"summary": "SUSE Bug 1125907 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1125907"
},
{
"category": "external",
"summary": "SUSE Bug 1127757 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1127757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-12232"
},
{
"cve": "CVE-2018-12714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12714"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 4.17.2. The filter parsing in kernel/trace/trace_events_filter.c could be called with no filter, which is an N=0 case when it expected at least one line to have been read, thus making the N-1 index invalid. This allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via crafted perf_event_open and mmap system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12714",
"url": "https://www.suse.com/security/cve/CVE-2018-12714"
},
{
"category": "external",
"summary": "SUSE Bug 1098933 for CVE-2018-12714",
"url": "https://bugzilla.suse.com/1098933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-12714"
},
{
"cve": "CVE-2018-13053",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13053"
}
],
"notes": [
{
"category": "general",
"text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13053",
"url": "https://www.suse.com/security/cve/CVE-2018-13053"
},
{
"category": "external",
"summary": "SUSE Bug 1099924 for CVE-2018-13053",
"url": "https://bugzilla.suse.com/1099924"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-13053",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-13053"
},
{
"cve": "CVE-2018-18710",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-18710"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-18710",
"url": "https://www.suse.com/security/cve/CVE-2018-18710"
},
{
"category": "external",
"summary": "SUSE Bug 1113751 for CVE-2018-18710",
"url": "https://bugzilla.suse.com/1113751"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-18710"
},
{
"cve": "CVE-2018-19824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19824"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19824",
"url": "https://www.suse.com/security/cve/CVE-2018-19824"
},
{
"category": "external",
"summary": "SUSE Bug 1118152 for CVE-2018-19824",
"url": "https://bugzilla.suse.com/1118152"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-19824"
},
{
"cve": "CVE-2018-5332",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5332"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5332",
"url": "https://www.suse.com/security/cve/CVE-2018-5332"
},
{
"category": "external",
"summary": "SUSE Bug 1075621 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1075621"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-5332"
},
{
"cve": "CVE-2018-5333",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5333"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5333",
"url": "https://www.suse.com/security/cve/CVE-2018-5333"
},
{
"category": "external",
"summary": "SUSE Bug 1075617 for CVE-2018-5333",
"url": "https://bugzilla.suse.com/1075617"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-5333",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-5333"
},
{
"cve": "CVE-2018-8043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8043"
}
],
"notes": [
{
"category": "general",
"text": "The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in the Linux kernel through 4.15.8 does not validate certain resource availability, which allows local users to cause a denial of service (NULL pointer dereference).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8043",
"url": "https://www.suse.com/security/cve/CVE-2018-8043"
},
{
"category": "external",
"summary": "SUSE Bug 1084829 for CVE-2018-8043",
"url": "https://bugzilla.suse.com/1084829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-8043"
},
{
"cve": "CVE-2018-8087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8087"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8087",
"url": "https://www.suse.com/security/cve/CVE-2018-8087"
},
{
"category": "external",
"summary": "SUSE Bug 1085053 for CVE-2018-8087",
"url": "https://bugzilla.suse.com/1085053"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-8087"
},
{
"cve": "CVE-2018-8822",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8822"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8822",
"url": "https://www.suse.com/security/cve/CVE-2018-8822"
},
{
"category": "external",
"summary": "SUSE Bug 1086162 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1086162"
},
{
"category": "external",
"summary": "SUSE Bug 1090404 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1090404"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-8822"
},
{
"cve": "CVE-2019-10207",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-10207"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-10207",
"url": "https://www.suse.com/security/cve/CVE-2019-10207"
},
{
"category": "external",
"summary": "SUSE Bug 1123959 for CVE-2019-10207",
"url": "https://bugzilla.suse.com/1123959"
},
{
"category": "external",
"summary": "SUSE Bug 1142857 for CVE-2019-10207",
"url": "https://bugzilla.suse.com/1142857"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-10207"
},
{
"cve": "CVE-2019-11477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11477"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11477",
"url": "https://www.suse.com/security/cve/CVE-2019-11477"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1153242 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1153242"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11477"
},
{
"cve": "CVE-2019-11478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11478"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11478",
"url": "https://www.suse.com/security/cve/CVE-2019-11478"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1143542 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1143542"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11478"
},
{
"cve": "CVE-2019-11479",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11479"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11479",
"url": "https://www.suse.com/security/cve/CVE-2019-11479"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1143542 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1143542"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11479"
},
{
"cve": "CVE-2019-14615",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14615"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14615",
"url": "https://www.suse.com/security/cve/CVE-2019-14615"
},
{
"category": "external",
"summary": "SUSE Bug 1160195 for CVE-2019-14615",
"url": "https://bugzilla.suse.com/1160195"
},
{
"category": "external",
"summary": "SUSE Bug 1165881 for CVE-2019-14615",
"url": "https://bugzilla.suse.com/1165881"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-14615"
},
{
"cve": "CVE-2019-14814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14814"
}
],
"notes": [
{
"category": "general",
"text": "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14814",
"url": "https://www.suse.com/security/cve/CVE-2019-14814"
},
{
"category": "external",
"summary": "SUSE Bug 1146512 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1146512"
},
{
"category": "external",
"summary": "SUSE Bug 1173664 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1173664"
},
{
"category": "external",
"summary": "SUSE Bug 1173665 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1173665"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-14814"
},
{
"cve": "CVE-2019-14896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14896"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14896",
"url": "https://www.suse.com/security/cve/CVE-2019-14896"
},
{
"category": "external",
"summary": "SUSE Bug 1157157 for CVE-2019-14896",
"url": "https://bugzilla.suse.com/1157157"
},
{
"category": "external",
"summary": "SUSE Bug 1160468 for CVE-2019-14896",
"url": "https://bugzilla.suse.com/1160468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-14896"
},
{
"cve": "CVE-2019-15030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15030"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process because of a missing arch/powerpc/kernel/process.c check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15030",
"url": "https://www.suse.com/security/cve/CVE-2019-15030"
},
{
"category": "external",
"summary": "SUSE Bug 1149713 for CVE-2019-15030",
"url": "https://bugzilla.suse.com/1149713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15030"
},
{
"cve": "CVE-2019-15031",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15031"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15031",
"url": "https://www.suse.com/security/cve/CVE-2019-15031"
},
{
"category": "external",
"summary": "SUSE Bug 1149713 for CVE-2019-15031",
"url": "https://bugzilla.suse.com/1149713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15031"
},
{
"cve": "CVE-2019-15098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15098"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15098",
"url": "https://www.suse.com/security/cve/CVE-2019-15098"
},
{
"category": "external",
"summary": "SUSE Bug 1146378 for CVE-2019-15098",
"url": "https://bugzilla.suse.com/1146378"
},
{
"category": "external",
"summary": "SUSE Bug 1146543 for CVE-2019-15098",
"url": "https://bugzilla.suse.com/1146543"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15098"
},
{
"cve": "CVE-2019-15099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15099"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15099",
"url": "https://www.suse.com/security/cve/CVE-2019-15099"
},
{
"category": "external",
"summary": "SUSE Bug 1146368 for CVE-2019-15099",
"url": "https://bugzilla.suse.com/1146368"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15099"
},
{
"cve": "CVE-2019-15290",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15290"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-15098. Reason: This candidate is a duplicate of CVE-2019-15098. Notes: All CVE users should reference CVE-2019-15098 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15290",
"url": "https://www.suse.com/security/cve/CVE-2019-15290"
},
{
"category": "external",
"summary": "SUSE Bug 1146378 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146378"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146519"
},
{
"category": "external",
"summary": "SUSE Bug 1146543 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146543"
},
{
"category": "external",
"summary": "SUSE Bug 1158381 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1158381"
},
{
"category": "external",
"summary": "SUSE Bug 1158834 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1158834"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15290"
},
{
"cve": "CVE-2019-15504",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15504"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15504",
"url": "https://www.suse.com/security/cve/CVE-2019-15504"
},
{
"category": "external",
"summary": "SUSE Bug 1147116 for CVE-2019-15504",
"url": "https://bugzilla.suse.com/1147116"
},
{
"category": "external",
"summary": "SUSE Bug 1185852 for CVE-2019-15504",
"url": "https://bugzilla.suse.com/1185852"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-15504"
},
{
"cve": "CVE-2019-15902",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15902"
}
],
"notes": [
{
"category": "general",
"text": "A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15902",
"url": "https://www.suse.com/security/cve/CVE-2019-15902"
},
{
"category": "external",
"summary": "SUSE Bug 1149376 for CVE-2019-15902",
"url": "https://bugzilla.suse.com/1149376"
},
{
"category": "external",
"summary": "SUSE Bug 1155131 for CVE-2019-15902",
"url": "https://bugzilla.suse.com/1155131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15902"
},
{
"cve": "CVE-2019-16231",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16231"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16231",
"url": "https://www.suse.com/security/cve/CVE-2019-16231"
},
{
"category": "external",
"summary": "SUSE Bug 1150466 for CVE-2019-16231",
"url": "https://bugzilla.suse.com/1150466"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-16231"
},
{
"cve": "CVE-2019-16232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16232"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16232",
"url": "https://www.suse.com/security/cve/CVE-2019-16232"
},
{
"category": "external",
"summary": "SUSE Bug 1150465 for CVE-2019-16232",
"url": "https://bugzilla.suse.com/1150465"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-16232"
},
{
"cve": "CVE-2019-16234",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16234"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16234",
"url": "https://www.suse.com/security/cve/CVE-2019-16234"
},
{
"category": "external",
"summary": "SUSE Bug 1150452 for CVE-2019-16234",
"url": "https://bugzilla.suse.com/1150452"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-16234"
},
{
"cve": "CVE-2019-17133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17133"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17133",
"url": "https://www.suse.com/security/cve/CVE-2019-17133"
},
{
"category": "external",
"summary": "SUSE Bug 1153158 for CVE-2019-17133",
"url": "https://bugzilla.suse.com/1153158"
},
{
"category": "external",
"summary": "SUSE Bug 1153161 for CVE-2019-17133",
"url": "https://bugzilla.suse.com/1153161"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17133"
},
{
"cve": "CVE-2019-17666",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17666"
}
],
"notes": [
{
"category": "general",
"text": "rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17666",
"url": "https://www.suse.com/security/cve/CVE-2019-17666"
},
{
"category": "external",
"summary": "SUSE Bug 1154372 for CVE-2019-17666",
"url": "https://bugzilla.suse.com/1154372"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17666"
},
{
"cve": "CVE-2019-18808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18808"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18808",
"url": "https://www.suse.com/security/cve/CVE-2019-18808"
},
{
"category": "external",
"summary": "SUSE Bug 1156259 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1156259"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18808"
},
{
"cve": "CVE-2019-18812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18812"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-c0a333d842ef.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18812",
"url": "https://www.suse.com/security/cve/CVE-2019-18812"
},
{
"category": "external",
"summary": "SUSE Bug 1156277 for CVE-2019-18812",
"url": "https://bugzilla.suse.com/1156277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18812"
},
{
"cve": "CVE-2019-18813",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18813"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18813",
"url": "https://www.suse.com/security/cve/CVE-2019-18813"
},
{
"category": "external",
"summary": "SUSE Bug 1156278 for CVE-2019-18813",
"url": "https://bugzilla.suse.com/1156278"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18813"
},
{
"cve": "CVE-2019-19252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19252"
}
],
"notes": [
{
"category": "general",
"text": "vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19252",
"url": "https://www.suse.com/security/cve/CVE-2019-19252"
},
{
"category": "external",
"summary": "SUSE Bug 1157813 for CVE-2019-19252",
"url": "https://bugzilla.suse.com/1157813"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19252"
},
{
"cve": "CVE-2019-19332",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19332"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19332",
"url": "https://www.suse.com/security/cve/CVE-2019-19332"
},
{
"category": "external",
"summary": "SUSE Bug 1158827 for CVE-2019-19332",
"url": "https://bugzilla.suse.com/1158827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19332"
},
{
"cve": "CVE-2019-19338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19338"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has \u0027TSX\u0027 enabled. Confidentiality of data is the highest threat associated with this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19338",
"url": "https://www.suse.com/security/cve/CVE-2019-19338"
},
{
"category": "external",
"summary": "SUSE Bug 1158954 for CVE-2019-19338",
"url": "https://bugzilla.suse.com/1158954"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19338"
},
{
"cve": "CVE-2019-3016",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3016"
}
],
"notes": [
{
"category": "general",
"text": "In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3016",
"url": "https://www.suse.com/security/cve/CVE-2019-3016"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2019-3016",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1161154 for CVE-2019-3016",
"url": "https://bugzilla.suse.com/1161154"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3016"
},
{
"cve": "CVE-2019-3846",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3846"
}
],
"notes": [
{
"category": "general",
"text": "A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3846",
"url": "https://www.suse.com/security/cve/CVE-2019-3846"
},
{
"category": "external",
"summary": "SUSE Bug 1136424 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1136424"
},
{
"category": "external",
"summary": "SUSE Bug 1136446 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1136446"
},
{
"category": "external",
"summary": "SUSE Bug 1156330 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1156330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3846"
},
{
"cve": "CVE-2019-3882",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3882"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3882",
"url": "https://www.suse.com/security/cve/CVE-2019-3882"
},
{
"category": "external",
"summary": "SUSE Bug 1131416 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1131416"
},
{
"category": "external",
"summary": "SUSE Bug 1131427 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1131427"
},
{
"category": "external",
"summary": "SUSE Bug 1133319 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1133319"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3882"
},
{
"cve": "CVE-2019-3887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3887"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0\u0027s APIC register values via L2 guest, when \u0027virtualize x2APIC mode\u0027 is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3887",
"url": "https://www.suse.com/security/cve/CVE-2019-3887"
},
{
"category": "external",
"summary": "SUSE Bug 1131800 for CVE-2019-3887",
"url": "https://bugzilla.suse.com/1131800"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3887"
},
{
"cve": "CVE-2019-6974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-6974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-6974",
"url": "https://www.suse.com/security/cve/CVE-2019-6974"
},
{
"category": "external",
"summary": "SUSE Bug 1124728 for CVE-2019-6974",
"url": "https://bugzilla.suse.com/1124728"
},
{
"category": "external",
"summary": "SUSE Bug 1124729 for CVE-2019-6974",
"url": "https://bugzilla.suse.com/1124729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-6974"
},
{
"cve": "CVE-2019-7221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7221"
}
],
"notes": [
{
"category": "general",
"text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7221",
"url": "https://www.suse.com/security/cve/CVE-2019-7221"
},
{
"category": "external",
"summary": "SUSE Bug 1124732 for CVE-2019-7221",
"url": "https://bugzilla.suse.com/1124732"
},
{
"category": "external",
"summary": "SUSE Bug 1124734 for CVE-2019-7221",
"url": "https://bugzilla.suse.com/1124734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-7221"
},
{
"cve": "CVE-2019-7222",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7222"
}
],
"notes": [
{
"category": "general",
"text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7222",
"url": "https://www.suse.com/security/cve/CVE-2019-7222"
},
{
"category": "external",
"summary": "SUSE Bug 1124735 for CVE-2019-7222",
"url": "https://bugzilla.suse.com/1124735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-7222"
},
{
"cve": "CVE-2019-8564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-8564"
}
],
"notes": [
{
"category": "general",
"text": "A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An attacker in a privileged network position can modify driver state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-8564",
"url": "https://www.suse.com/security/cve/CVE-2019-8564"
},
{
"category": "external",
"summary": "SUSE Bug 1132673 for CVE-2019-8564",
"url": "https://bugzilla.suse.com/1132673"
},
{
"category": "external",
"summary": "SUSE Bug 1132828 for CVE-2019-8564",
"url": "https://bugzilla.suse.com/1132828"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-8564"
},
{
"cve": "CVE-2019-8912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-8912"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-8912",
"url": "https://www.suse.com/security/cve/CVE-2019-8912"
},
{
"category": "external",
"summary": "SUSE Bug 1125907 for CVE-2019-8912",
"url": "https://bugzilla.suse.com/1125907"
},
{
"category": "external",
"summary": "SUSE Bug 1126284 for CVE-2019-8912",
"url": "https://bugzilla.suse.com/1126284"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-8912"
},
{
"cve": "CVE-2019-9500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9500"
}
],
"notes": [
{
"category": "general",
"text": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9500",
"url": "https://www.suse.com/security/cve/CVE-2019-9500"
},
{
"category": "external",
"summary": "SUSE Bug 1132681 for CVE-2019-9500",
"url": "https://bugzilla.suse.com/1132681"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9500"
},
{
"cve": "CVE-2020-10135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10135"
}
],
"notes": [
{
"category": "general",
"text": "Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10135",
"url": "https://www.suse.com/security/cve/CVE-2020-10135"
},
{
"category": "external",
"summary": "SUSE Bug 1171988 for CVE-2020-10135",
"url": "https://bugzilla.suse.com/1171988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10135"
},
{
"cve": "CVE-2020-10766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10766"
}
],
"notes": [
{
"category": "general",
"text": "A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10766",
"url": "https://www.suse.com/security/cve/CVE-2020-10766"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1172781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10766"
},
{
"cve": "CVE-2020-10767",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10767"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10767",
"url": "https://www.suse.com/security/cve/CVE-2020-10767"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1172782"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10767"
},
{
"cve": "CVE-2020-10768",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10768"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10768",
"url": "https://www.suse.com/security/cve/CVE-2020-10768"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1172783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10768"
},
{
"cve": "CVE-2020-12351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12351"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12351",
"url": "https://www.suse.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "SUSE Bug 1177724 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177724"
},
{
"category": "external",
"summary": "SUSE Bug 1177729 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177729"
},
{
"category": "external",
"summary": "SUSE Bug 1178397 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1178397"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-12351"
},
{
"cve": "CVE-2020-12352",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12352"
}
],
"notes": [
{
"category": "general",
"text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12352",
"url": "https://www.suse.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "SUSE Bug 1177725 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1177725"
},
{
"category": "external",
"summary": "SUSE Bug 1178398 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1178398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-12352"
},
{
"cve": "CVE-2020-14331",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14331"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14331",
"url": "https://www.suse.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "SUSE Bug 1174205 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174205"
},
{
"category": "external",
"summary": "SUSE Bug 1174247 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174247"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-14331"
},
{
"cve": "CVE-2020-14386",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14386"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14386",
"url": "https://www.suse.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "SUSE Bug 1176069 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176069"
},
{
"category": "external",
"summary": "SUSE Bug 1176072 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176072"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-14386"
},
{
"cve": "CVE-2020-24586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24586"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24586",
"url": "https://www.suse.com/security/cve/CVE-2020-24586"
},
{
"category": "external",
"summary": "SUSE Bug 1185859 for CVE-2020-24586",
"url": "https://bugzilla.suse.com/1185859"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24586",
"url": "https://bugzilla.suse.com/1192868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24586"
},
{
"cve": "CVE-2020-24587",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24587"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24587",
"url": "https://www.suse.com/security/cve/CVE-2020-24587"
},
{
"category": "external",
"summary": "SUSE Bug 1185859 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1185859"
},
{
"category": "external",
"summary": "SUSE Bug 1185862 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1185862"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1192868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24587"
},
{
"cve": "CVE-2020-24588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24588"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24588",
"url": "https://www.suse.com/security/cve/CVE-2020-24588"
},
{
"category": "external",
"summary": "SUSE Bug 1185861 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1185861"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1192868"
},
{
"category": "external",
"summary": "SUSE Bug 1199701 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1199701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24588"
},
{
"cve": "CVE-2020-25639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25639"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25639",
"url": "https://www.suse.com/security/cve/CVE-2020-25639"
},
{
"category": "external",
"summary": "SUSE Bug 1176846 for CVE-2020-25639",
"url": "https://bugzilla.suse.com/1176846"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25639"
},
{
"cve": "CVE-2020-25656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25656",
"url": "https://www.suse.com/security/cve/CVE-2020-25656"
},
{
"category": "external",
"summary": "SUSE Bug 1177766 for CVE-2020-25656",
"url": "https://bugzilla.suse.com/1177766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25656"
},
{
"cve": "CVE-2020-25668",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25668"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25668",
"url": "https://www.suse.com/security/cve/CVE-2020-25668"
},
{
"category": "external",
"summary": "SUSE Bug 1178123 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178123"
},
{
"category": "external",
"summary": "SUSE Bug 1178622 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178622"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-25668"
},
{
"cve": "CVE-2020-26141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26141"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26141",
"url": "https://www.suse.com/security/cve/CVE-2020-26141"
},
{
"category": "external",
"summary": "SUSE Bug 1185987 for CVE-2020-26141",
"url": "https://bugzilla.suse.com/1185987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-26141"
},
{
"cve": "CVE-2020-2732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-2732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-2732",
"url": "https://www.suse.com/security/cve/CVE-2020-2732"
},
{
"category": "external",
"summary": "SUSE Bug 1163971 for CVE-2020-2732",
"url": "https://bugzilla.suse.com/1163971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-2732"
},
{
"cve": "CVE-2020-29660",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29660"
}
],
"notes": [
{
"category": "general",
"text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29660",
"url": "https://www.suse.com/security/cve/CVE-2020-29660"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-29660"
},
{
"cve": "CVE-2020-29661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29661"
}
],
"notes": [
{
"category": "general",
"text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29661",
"url": "https://www.suse.com/security/cve/CVE-2020-29661"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179877"
},
{
"category": "external",
"summary": "SUSE Bug 1214268 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1214268"
},
{
"category": "external",
"summary": "SUSE Bug 1218966 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1218966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-29661"
},
{
"cve": "CVE-2020-8648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8648"
}
],
"notes": [
{
"category": "general",
"text": "There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8648",
"url": "https://www.suse.com/security/cve/CVE-2020-8648"
},
{
"category": "external",
"summary": "SUSE Bug 1162928 for CVE-2020-8648",
"url": "https://bugzilla.suse.com/1162928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8648"
},
{
"cve": "CVE-2020-8694",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8694"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8694",
"url": "https://www.suse.com/security/cve/CVE-2020-8694"
},
{
"category": "external",
"summary": "SUSE Bug 1170415 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170415"
},
{
"category": "external",
"summary": "SUSE Bug 1170446 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170446"
},
{
"category": "external",
"summary": "SUSE Bug 1178591 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178591"
},
{
"category": "external",
"summary": "SUSE Bug 1178700 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178700"
},
{
"category": "external",
"summary": "SUSE Bug 1179661 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1179661"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8694"
},
{
"cve": "CVE-2021-23133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-23133"
}
],
"notes": [
{
"category": "general",
"text": "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-23133",
"url": "https://www.suse.com/security/cve/CVE-2021-23133"
},
{
"category": "external",
"summary": "SUSE Bug 1184675 for CVE-2021-23133",
"url": "https://bugzilla.suse.com/1184675"
},
{
"category": "external",
"summary": "SUSE Bug 1185901 for CVE-2021-23133",
"url": "https://bugzilla.suse.com/1185901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-23133"
},
{
"cve": "CVE-2021-26708",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26708"
}
],
"notes": [
{
"category": "general",
"text": "A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26708",
"url": "https://www.suse.com/security/cve/CVE-2021-26708"
},
{
"category": "external",
"summary": "SUSE Bug 1181806 for CVE-2021-26708",
"url": "https://bugzilla.suse.com/1181806"
},
{
"category": "external",
"summary": "SUSE Bug 1183298 for CVE-2021-26708",
"url": "https://bugzilla.suse.com/1183298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-26708"
},
{
"cve": "CVE-2021-28971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28971"
}
],
"notes": [
{
"category": "general",
"text": "In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28971",
"url": "https://www.suse.com/security/cve/CVE-2021-28971"
},
{
"category": "external",
"summary": "SUSE Bug 1184196 for CVE-2021-28971",
"url": "https://bugzilla.suse.com/1184196"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-28971"
},
{
"cve": "CVE-2021-32606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-32606"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-32606",
"url": "https://www.suse.com/security/cve/CVE-2021-32606"
},
{
"category": "external",
"summary": "SUSE Bug 1185953 for CVE-2021-32606",
"url": "https://bugzilla.suse.com/1185953"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-32606"
},
{
"cve": "CVE-2021-33909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33909"
}
],
"notes": [
{
"category": "general",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33909",
"url": "https://www.suse.com/security/cve/CVE-2021-33909"
},
{
"category": "external",
"summary": "SUSE Bug 1188062 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188062"
},
{
"category": "external",
"summary": "SUSE Bug 1188063 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188063"
},
{
"category": "external",
"summary": "SUSE Bug 1188257 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188257"
},
{
"category": "external",
"summary": "SUSE Bug 1189302 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1189302"
},
{
"category": "external",
"summary": "SUSE Bug 1190859 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1190859"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-3483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3483"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Versions before kernel 5.12-rc6 are affected",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3483",
"url": "https://www.suse.com/security/cve/CVE-2021-3483"
},
{
"category": "external",
"summary": "SUSE Bug 1184393 for CVE-2021-3483",
"url": "https://bugzilla.suse.com/1184393"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3483"
},
{
"cve": "CVE-2021-3489",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3489"
}
],
"notes": [
{
"category": "general",
"text": "The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee (\"bpf, ringbuf: Deny reserve of buffers larger than ringbuf\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced via 457f44363a88 (\"bpf: Implement BPF ring buffer and verifier support for it\") (v5.8-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3489",
"url": "https://www.suse.com/security/cve/CVE-2021-3489"
},
{
"category": "external",
"summary": "SUSE Bug 1185640 for CVE-2021-3489",
"url": "https://bugzilla.suse.com/1185640"
},
{
"category": "external",
"summary": "SUSE Bug 1185856 for CVE-2021-3489",
"url": "https://bugzilla.suse.com/1185856"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3489"
},
{
"cve": "CVE-2021-3490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3490"
}
],
"notes": [
{
"category": "general",
"text": "The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e (\"bpf: Fix alu32 const subreg bound tracking on bitwise operations\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 (\"bpf: Verifier, do explicit ALU32 bounds tracking\") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 (\"bpf:Fix a verifier failure with xor\") ( 5.10-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3490",
"url": "https://www.suse.com/security/cve/CVE-2021-3490"
},
{
"category": "external",
"summary": "SUSE Bug 1185641 for CVE-2021-3490",
"url": "https://bugzilla.suse.com/1185641"
},
{
"category": "external",
"summary": "SUSE Bug 1185796 for CVE-2021-3490",
"url": "https://bugzilla.suse.com/1185796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3490"
},
{
"cve": "CVE-2021-3491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3491"
}
],
"notes": [
{
"category": "general",
"text": "The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/\u003cPID\u003e/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was addressed via commit d1f82808877b (\"io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers\") (v5.13-rc1) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced in ddf0322db79c (\"io_uring: add IORING_OP_PROVIDE_BUFFERS\") (v5.7-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3491",
"url": "https://www.suse.com/security/cve/CVE-2021-3491"
},
{
"category": "external",
"summary": "SUSE Bug 1185642 for CVE-2021-3491",
"url": "https://bugzilla.suse.com/1185642"
},
{
"category": "external",
"summary": "SUSE Bug 1187090 for CVE-2021-3491",
"url": "https://bugzilla.suse.com/1187090"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3491"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3656",
"url": "https://www.suse.com/security/cve/CVE-2021-3656"
},
{
"category": "external",
"summary": "SUSE Bug 1189400 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "external",
"summary": "SUSE Bug 1189418 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3656"
},
{
"cve": "CVE-2021-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3744"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3744",
"url": "https://www.suse.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3744"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3759",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3759"
}
],
"notes": [
{
"category": "general",
"text": "A memory overflow vulnerability was found in the Linux kernel\u0027s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3759",
"url": "https://www.suse.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "SUSE Bug 1190115 for CVE-2021-3759",
"url": "https://bugzilla.suse.com/1190115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3759"
},
{
"cve": "CVE-2021-38166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38166"
}
],
"notes": [
{
"category": "general",
"text": "In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38166",
"url": "https://www.suse.com/security/cve/CVE-2021-38166"
},
{
"category": "external",
"summary": "SUSE Bug 1189233 for CVE-2021-38166",
"url": "https://bugzilla.suse.com/1189233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-38166"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2022-0185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0185"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0185",
"url": "https://www.suse.com/security/cve/CVE-2022-0185"
},
{
"category": "external",
"summary": "SUSE Bug 1194517 for CVE-2022-0185",
"url": "https://bugzilla.suse.com/1194517"
},
{
"category": "external",
"summary": "SUSE Bug 1194737 for CVE-2022-0185",
"url": "https://bugzilla.suse.com/1194737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0185"
},
{
"cve": "CVE-2022-0330",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0330"
}
],
"notes": [
{
"category": "general",
"text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0330",
"url": "https://www.suse.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "SUSE Bug 1194880 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "external",
"summary": "SUSE Bug 1195950 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1195950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0330"
},
{
"cve": "CVE-2022-0847",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0847"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0847",
"url": "https://www.suse.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "SUSE Bug 1196584 for CVE-2022-0847",
"url": "https://bugzilla.suse.com/1196584"
},
{
"category": "external",
"summary": "SUSE Bug 1196601 for CVE-2022-0847",
"url": "https://bugzilla.suse.com/1196601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0847"
},
{
"cve": "CVE-2022-0886",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0886"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0886",
"url": "https://www.suse.com/security/cve/CVE-2022-0886"
},
{
"category": "external",
"summary": "SUSE Bug 1197131 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197131"
},
{
"category": "external",
"summary": "SUSE Bug 1197133 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197133"
},
{
"category": "external",
"summary": "SUSE Bug 1197462 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197462"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0886"
},
{
"cve": "CVE-2022-1462",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1462"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1462",
"url": "https://www.suse.com/security/cve/CVE-2022-1462"
},
{
"category": "external",
"summary": "SUSE Bug 1198829 for CVE-2022-1462",
"url": "https://bugzilla.suse.com/1198829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1462"
},
{
"cve": "CVE-2022-1516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1516"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1516",
"url": "https://www.suse.com/security/cve/CVE-2022-1516"
},
{
"category": "external",
"summary": "SUSE Bug 1199012 for CVE-2022-1516",
"url": "https://bugzilla.suse.com/1199012"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1516"
},
{
"cve": "CVE-2022-1679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1679"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1679",
"url": "https://www.suse.com/security/cve/CVE-2022-1679"
},
{
"category": "external",
"summary": "SUSE Bug 1199487 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1199487"
},
{
"category": "external",
"summary": "SUSE Bug 1201080 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1201080"
},
{
"category": "external",
"summary": "SUSE Bug 1201832 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1201832"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1204132"
},
{
"category": "external",
"summary": "SUSE Bug 1212316 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1212316"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1679"
},
{
"cve": "CVE-2022-1729",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1729"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1729",
"url": "https://www.suse.com/security/cve/CVE-2022-1729"
},
{
"category": "external",
"summary": "SUSE Bug 1199507 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1199507"
},
{
"category": "external",
"summary": "SUSE Bug 1199697 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1199697"
},
{
"category": "external",
"summary": "SUSE Bug 1201832 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1201832"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1729"
},
{
"cve": "CVE-2022-1852",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1852"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1852",
"url": "https://www.suse.com/security/cve/CVE-2022-1852"
},
{
"category": "external",
"summary": "SUSE Bug 1199875 for CVE-2022-1852",
"url": "https://bugzilla.suse.com/1199875"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1852"
},
{
"cve": "CVE-2022-1966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1966"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1966",
"url": "https://www.suse.com/security/cve/CVE-2022-1966"
},
{
"category": "external",
"summary": "SUSE Bug 1200015 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200015"
},
{
"category": "external",
"summary": "SUSE Bug 1200268 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200268"
},
{
"category": "external",
"summary": "SUSE Bug 1200494 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200494"
},
{
"category": "external",
"summary": "SUSE Bug 1200529 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1966"
},
{
"cve": "CVE-2022-1972",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1972"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2078. Reason: This candidate is a reservation duplicate of CVE-2022-2078. Notes: All CVE users should reference CVE-2022-2078 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1972",
"url": "https://www.suse.com/security/cve/CVE-2022-1972"
},
{
"category": "external",
"summary": "SUSE Bug 1200019 for CVE-2022-1972",
"url": "https://bugzilla.suse.com/1200019"
},
{
"category": "external",
"summary": "SUSE Bug 1200266 for CVE-2022-1972",
"url": "https://bugzilla.suse.com/1200266"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1972"
},
{
"cve": "CVE-2022-1973",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1973"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1973",
"url": "https://www.suse.com/security/cve/CVE-2022-1973"
},
{
"category": "external",
"summary": "SUSE Bug 1200023 for CVE-2022-1973",
"url": "https://bugzilla.suse.com/1200023"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1973"
},
{
"cve": "CVE-2022-22942",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-22942"
}
],
"notes": [
{
"category": "general",
"text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-22942",
"url": "https://www.suse.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "SUSE Bug 1195065 for CVE-2022-22942",
"url": "https://bugzilla.suse.com/1195065"
},
{
"category": "external",
"summary": "SUSE Bug 1195951 for CVE-2022-22942",
"url": "https://bugzilla.suse.com/1195951"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-22942"
},
{
"cve": "CVE-2022-2308",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2308"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in vDPA with VDUSE backend. There are currently no checks in VDUSE kernel driver to ensure the size of the device config space is in line with the features advertised by the VDUSE userspace application. In case of a mismatch, Virtio drivers config read helpers do not initialize the memory indirectly passed to vduse_vdpa_get_config() returning uninitialized memory from the stack. This could cause undefined behavior or data leaks in Virtio drivers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2308",
"url": "https://www.suse.com/security/cve/CVE-2022-2308"
},
{
"category": "external",
"summary": "SUSE Bug 1202573 for CVE-2022-2308",
"url": "https://bugzilla.suse.com/1202573"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-2308"
},
{
"cve": "CVE-2022-24958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24958"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24958",
"url": "https://www.suse.com/security/cve/CVE-2022-24958"
},
{
"category": "external",
"summary": "SUSE Bug 1195905 for CVE-2022-24958",
"url": "https://bugzilla.suse.com/1195905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24958"
},
{
"cve": "CVE-2022-2588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2588"
}
],
"notes": [
{
"category": "general",
"text": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2588",
"url": "https://www.suse.com/security/cve/CVE-2022-2588"
},
{
"category": "external",
"summary": "SUSE Bug 1202096 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1202096"
},
{
"category": "external",
"summary": "SUSE Bug 1203613 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1203613"
},
{
"category": "external",
"summary": "SUSE Bug 1204183 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1204183"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-2588"
},
{
"cve": "CVE-2022-2590",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2590"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings. This flaw allows an unprivileged, local user to gain write access to read-only memory mappings, increasing their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2590",
"url": "https://www.suse.com/security/cve/CVE-2022-2590"
},
{
"category": "external",
"summary": "SUSE Bug 1202013 for CVE-2022-2590",
"url": "https://bugzilla.suse.com/1202013"
},
{
"category": "external",
"summary": "SUSE Bug 1202089 for CVE-2022-2590",
"url": "https://bugzilla.suse.com/1202089"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-2590"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
},
{
"cve": "CVE-2022-28388",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28388"
}
],
"notes": [
{
"category": "general",
"text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28388",
"url": "https://www.suse.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "SUSE Bug 1198032 for CVE-2022-28388",
"url": "https://bugzilla.suse.com/1198032"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-28389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28389"
}
],
"notes": [
{
"category": "general",
"text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28389",
"url": "https://www.suse.com/security/cve/CVE-2022-28389"
},
{
"category": "external",
"summary": "SUSE Bug 1198033 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1198033"
},
{
"category": "external",
"summary": "SUSE Bug 1201657 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1201657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-28389"
},
{
"cve": "CVE-2022-28390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28390"
}
],
"notes": [
{
"category": "general",
"text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28390",
"url": "https://www.suse.com/security/cve/CVE-2022-28390"
},
{
"category": "external",
"summary": "SUSE Bug 1198031 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1198031"
},
{
"category": "external",
"summary": "SUSE Bug 1201517 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1201517"
},
{
"category": "external",
"summary": "SUSE Bug 1207969 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1207969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-28390"
},
{
"cve": "CVE-2022-28893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28893"
}
],
"notes": [
{
"category": "general",
"text": "The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28893",
"url": "https://www.suse.com/security/cve/CVE-2022-28893"
},
{
"category": "external",
"summary": "SUSE Bug 1198330 for CVE-2022-28893",
"url": "https://bugzilla.suse.com/1198330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-28893"
},
{
"cve": "CVE-2022-29900",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29900"
}
],
"notes": [
{
"category": "general",
"text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29900",
"url": "https://www.suse.com/security/cve/CVE-2022-29900"
},
{
"category": "external",
"summary": "SUSE Bug 1199657 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1199657"
},
{
"category": "external",
"summary": "SUSE Bug 1201469 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1201469"
},
{
"category": "external",
"summary": "SUSE Bug 1207894 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1207894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-29900"
},
{
"cve": "CVE-2022-29901",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29901"
}
],
"notes": [
{
"category": "general",
"text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29901",
"url": "https://www.suse.com/security/cve/CVE-2022-29901"
},
{
"category": "external",
"summary": "SUSE Bug 1199657 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1199657"
},
{
"category": "external",
"summary": "SUSE Bug 1201469 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1201469"
},
{
"category": "external",
"summary": "SUSE Bug 1207894 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1207894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-29901"
},
{
"cve": "CVE-2022-29968",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29968"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of kiocb-\u003eprivate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29968",
"url": "https://www.suse.com/security/cve/CVE-2022-29968"
},
{
"category": "external",
"summary": "SUSE Bug 1199087 for CVE-2022-29968",
"url": "https://bugzilla.suse.com/1199087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2022-29968"
},
{
"cve": "CVE-2022-3424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3424"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3424",
"url": "https://www.suse.com/security/cve/CVE-2022-3424"
},
{
"category": "external",
"summary": "SUSE Bug 1204166 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1204166"
},
{
"category": "external",
"summary": "SUSE Bug 1204167 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1204167"
},
{
"category": "external",
"summary": "SUSE Bug 1208044 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1208044"
},
{
"category": "external",
"summary": "SUSE Bug 1212309 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1212309"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-3424"
},
{
"cve": "CVE-2022-34918",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-34918"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-34918",
"url": "https://www.suse.com/security/cve/CVE-2022-34918"
},
{
"category": "external",
"summary": "SUSE Bug 1201171 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201171"
},
{
"category": "external",
"summary": "SUSE Bug 1201177 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201177"
},
{
"category": "external",
"summary": "SUSE Bug 1201222 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201222"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-34918"
},
{
"cve": "CVE-2022-3628",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3628"
}
],
"notes": [
{
"category": "general",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3628",
"url": "https://www.suse.com/security/cve/CVE-2022-3628"
},
{
"category": "external",
"summary": "SUSE Bug 1204868 for CVE-2022-3628",
"url": "https://bugzilla.suse.com/1204868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-3628"
},
{
"cve": "CVE-2022-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3640"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3640",
"url": "https://www.suse.com/security/cve/CVE-2022-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1204619 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1204619"
},
{
"category": "external",
"summary": "SUSE Bug 1204624 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1204624"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-3640"
},
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-41218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-41218"
}
],
"notes": [
{
"category": "general",
"text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-41218",
"url": "https://www.suse.com/security/cve/CVE-2022-41218"
},
{
"category": "external",
"summary": "SUSE Bug 1202960 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1202960"
},
{
"category": "external",
"summary": "SUSE Bug 1203606 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1203606"
},
{
"category": "external",
"summary": "SUSE Bug 1205313 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1205313"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-41218"
},
{
"cve": "CVE-2022-41674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-41674"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-41674",
"url": "https://www.suse.com/security/cve/CVE-2022-41674"
},
{
"category": "external",
"summary": "SUSE Bug 1203770 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1203770"
},
{
"category": "external",
"summary": "SUSE Bug 1203994 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1203994"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-41674"
},
{
"cve": "CVE-2022-42719",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42719"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42719",
"url": "https://www.suse.com/security/cve/CVE-2022-42719"
},
{
"category": "external",
"summary": "SUSE Bug 1204051 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1204051"
},
{
"category": "external",
"summary": "SUSE Bug 1204292 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1204292"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42719"
},
{
"cve": "CVE-2022-42720",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42720"
}
],
"notes": [
{
"category": "general",
"text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42720",
"url": "https://www.suse.com/security/cve/CVE-2022-42720"
},
{
"category": "external",
"summary": "SUSE Bug 1204059 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1204059"
},
{
"category": "external",
"summary": "SUSE Bug 1204291 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1204291"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42720"
},
{
"cve": "CVE-2022-42721",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42721"
}
],
"notes": [
{
"category": "general",
"text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42721",
"url": "https://www.suse.com/security/cve/CVE-2022-42721"
},
{
"category": "external",
"summary": "SUSE Bug 1204060 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1204060"
},
{
"category": "external",
"summary": "SUSE Bug 1204290 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1204290"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42721"
},
{
"cve": "CVE-2022-42722",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42722"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42722",
"url": "https://www.suse.com/security/cve/CVE-2022-42722"
},
{
"category": "external",
"summary": "SUSE Bug 1204125 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1204125"
},
{
"category": "external",
"summary": "SUSE Bug 1204289 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1204289"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42722"
},
{
"cve": "CVE-2022-4379",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-4379"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-4379",
"url": "https://www.suse.com/security/cve/CVE-2022-4379"
},
{
"category": "external",
"summary": "SUSE Bug 1206209 for CVE-2022-4379",
"url": "https://bugzilla.suse.com/1206209"
},
{
"category": "external",
"summary": "SUSE Bug 1206373 for CVE-2022-4379",
"url": "https://bugzilla.suse.com/1206373"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-4379"
},
{
"cve": "CVE-2022-44032",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44032"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44032",
"url": "https://www.suse.com/security/cve/CVE-2022-44032"
},
{
"category": "external",
"summary": "SUSE Bug 1204894 for CVE-2022-44032",
"url": "https://bugzilla.suse.com/1204894"
},
{
"category": "external",
"summary": "SUSE Bug 1212290 for CVE-2022-44032",
"url": "https://bugzilla.suse.com/1212290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44032"
},
{
"cve": "CVE-2022-44033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44033"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44033",
"url": "https://www.suse.com/security/cve/CVE-2022-44033"
},
{
"category": "external",
"summary": "SUSE Bug 1204922 for CVE-2022-44033",
"url": "https://bugzilla.suse.com/1204922"
},
{
"category": "external",
"summary": "SUSE Bug 1212306 for CVE-2022-44033",
"url": "https://bugzilla.suse.com/1212306"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44033"
},
{
"cve": "CVE-2022-44034",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44034"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44034",
"url": "https://www.suse.com/security/cve/CVE-2022-44034"
},
{
"category": "external",
"summary": "SUSE Bug 1204901 for CVE-2022-44034",
"url": "https://bugzilla.suse.com/1204901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44034"
},
{
"cve": "CVE-2022-45884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45884"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45884",
"url": "https://www.suse.com/security/cve/CVE-2022-45884"
},
{
"category": "external",
"summary": "SUSE Bug 1205756 for CVE-2022-45884",
"url": "https://bugzilla.suse.com/1205756"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45884"
},
{
"cve": "CVE-2022-45885",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45885"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45885",
"url": "https://www.suse.com/security/cve/CVE-2022-45885"
},
{
"category": "external",
"summary": "SUSE Bug 1205758 for CVE-2022-45885",
"url": "https://bugzilla.suse.com/1205758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45885"
},
{
"cve": "CVE-2022-45886",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45886"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45886",
"url": "https://www.suse.com/security/cve/CVE-2022-45886"
},
{
"category": "external",
"summary": "SUSE Bug 1205760 for CVE-2022-45886",
"url": "https://bugzilla.suse.com/1205760"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45886"
},
{
"cve": "CVE-2022-45887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45887"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45887",
"url": "https://www.suse.com/security/cve/CVE-2022-45887"
},
{
"category": "external",
"summary": "SUSE Bug 1205762 for CVE-2022-45887",
"url": "https://bugzilla.suse.com/1205762"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2022-45887",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45887"
},
{
"cve": "CVE-2022-45888",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45888"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45888",
"url": "https://www.suse.com/security/cve/CVE-2022-45888"
},
{
"category": "external",
"summary": "SUSE Bug 1205764 for CVE-2022-45888",
"url": "https://bugzilla.suse.com/1205764"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45888"
},
{
"cve": "CVE-2022-45919",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45919"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45919",
"url": "https://www.suse.com/security/cve/CVE-2022-45919"
},
{
"category": "external",
"summary": "SUSE Bug 1205803 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1205803"
},
{
"category": "external",
"summary": "SUSE Bug 1208600 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1208600"
},
{
"category": "external",
"summary": "SUSE Bug 1208912 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1208912"
},
{
"category": "external",
"summary": "SUSE Bug 1214128 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1214128"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-45934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45934"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45934",
"url": "https://www.suse.com/security/cve/CVE-2022-45934"
},
{
"category": "external",
"summary": "SUSE Bug 1205796 for CVE-2022-45934",
"url": "https://bugzilla.suse.com/1205796"
},
{
"category": "external",
"summary": "SUSE Bug 1212292 for CVE-2022-45934",
"url": "https://bugzilla.suse.com/1212292"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45934"
},
{
"cve": "CVE-2023-0045",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0045"
}
],
"notes": [
{
"category": "general",
"text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0045",
"url": "https://www.suse.com/security/cve/CVE-2023-0045"
},
{
"category": "external",
"summary": "SUSE Bug 1207773 for CVE-2023-0045",
"url": "https://bugzilla.suse.com/1207773"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-0045"
},
{
"cve": "CVE-2023-1076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1076"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1076",
"url": "https://www.suse.com/security/cve/CVE-2023-1076"
},
{
"category": "external",
"summary": "SUSE Bug 1208599 for CVE-2023-1076",
"url": "https://bugzilla.suse.com/1208599"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-1076",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1076"
},
{
"cve": "CVE-2023-1078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1078"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1078",
"url": "https://www.suse.com/security/cve/CVE-2023-1078"
},
{
"category": "external",
"summary": "SUSE Bug 1208601 for CVE-2023-1078",
"url": "https://bugzilla.suse.com/1208601"
},
{
"category": "external",
"summary": "SUSE Bug 1208603 for CVE-2023-1078",
"url": "https://bugzilla.suse.com/1208603"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-1078"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1380",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1380"
}
],
"notes": [
{
"category": "general",
"text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1380",
"url": "https://www.suse.com/security/cve/CVE-2023-1380"
},
{
"category": "external",
"summary": "SUSE Bug 1209287 for CVE-2023-1380",
"url": "https://bugzilla.suse.com/1209287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1380"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2124",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2124"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2124",
"url": "https://www.suse.com/security/cve/CVE-2023-2124"
},
{
"category": "external",
"summary": "SUSE Bug 1210498 for CVE-2023-2124",
"url": "https://bugzilla.suse.com/1210498"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-31084",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31084"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31084",
"url": "https://www.suse.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "SUSE Bug 1210783 for CVE-2023-31084",
"url": "https://bugzilla.suse.com/1210783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-3141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3141"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3141",
"url": "https://www.suse.com/security/cve/CVE-2023-3141"
},
{
"category": "external",
"summary": "SUSE Bug 1212129 for CVE-2023-3141",
"url": "https://bugzilla.suse.com/1212129"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3141",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3269",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3269"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, and gain root privileges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3269",
"url": "https://www.suse.com/security/cve/CVE-2023-3269"
},
{
"category": "external",
"summary": "SUSE Bug 1212395 for CVE-2023-3269",
"url": "https://bugzilla.suse.com/1212395"
},
{
"category": "external",
"summary": "SUSE Bug 1213760 for CVE-2023-3269",
"url": "https://bugzilla.suse.com/1213760"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-3269"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-42756",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42756"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42756",
"url": "https://www.suse.com/security/cve/CVE-2023-42756"
},
{
"category": "external",
"summary": "SUSE Bug 1215767 for CVE-2023-42756",
"url": "https://bugzilla.suse.com/1215767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42756"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-46813",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46813"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory (and thus privilege escalation). This depends on a race condition through which userspace can replace an instruction before the #VC handler reads it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46813",
"url": "https://www.suse.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "SUSE Bug 1212649 for CVE-2023-46813",
"url": "https://bugzilla.suse.com/1212649"
},
{
"category": "external",
"summary": "SUSE Bug 1216896 for CVE-2023-46813",
"url": "https://bugzilla.suse.com/1216896"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-46813"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
}
]
}
opensuse-su-2025:14798-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-sound-20250210-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-sound-20250210-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14798",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14798-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-sound-20250210-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14798-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-sound-20250210-1.1.aarch64",
"product": {
"name": "kernel-firmware-sound-20250210-1.1.aarch64",
"product_id": "kernel-firmware-sound-20250210-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-sound-20250210-1.1.ppc64le",
"product": {
"name": "kernel-firmware-sound-20250210-1.1.ppc64le",
"product_id": "kernel-firmware-sound-20250210-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-sound-20250210-1.1.s390x",
"product": {
"name": "kernel-firmware-sound-20250210-1.1.s390x",
"product_id": "kernel-firmware-sound-20250210-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-sound-20250210-1.1.x86_64",
"product": {
"name": "kernel-firmware-sound-20250210-1.1.x86_64",
"product_id": "kernel-firmware-sound-20250210-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20250210-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64"
},
"product_reference": "kernel-firmware-sound-20250210-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20250210-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le"
},
"product_reference": "kernel-firmware-sound-20250210-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20250210-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x"
},
"product_reference": "kernel-firmware-sound-20250210-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20250210-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
},
"product_reference": "kernel-firmware-sound-20250210-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-sound-20250210-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14787-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-mwifiex-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-mwifiex-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14787",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14787-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14787-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FWMIURVH3RGSXYDDHGU2A5NU4OI3OLPB/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14787-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FWMIURVH3RGSXYDDHGU2A5NU4OI3OLPB/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-mwifiex-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14787-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mwifiex-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-mwifiex-20250206-1.1.aarch64",
"product_id": "kernel-firmware-mwifiex-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-mwifiex-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mwifiex-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-mwifiex-20250206-1.1.s390x",
"product_id": "kernel-firmware-mwifiex-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mwifiex-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-mwifiex-20250206-1.1.x86_64",
"product_id": "kernel-firmware-mwifiex-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-mwifiex-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-mwifiex-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-mwifiex-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mwifiex-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14773-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-atheros-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-atheros-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14773",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14773-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-atheros-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14773-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-atheros-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-atheros-20250206-1.1.aarch64",
"product_id": "kernel-firmware-atheros-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-atheros-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-atheros-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-atheros-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-atheros-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-atheros-20250206-1.1.s390x",
"product_id": "kernel-firmware-atheros-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-atheros-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-atheros-20250206-1.1.x86_64",
"product_id": "kernel-firmware-atheros-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-atheros-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-atheros-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-atheros-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-atheros-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-atheros-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14777-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-chelsio-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-chelsio-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14777",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14777-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14777-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/K4CQIJEA5UAOBWUSUVTBHDHKQNBQURQG/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14777-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/K4CQIJEA5UAOBWUSUVTBHDHKQNBQURQG/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-chelsio-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14777-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-chelsio-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-chelsio-20250206-1.1.aarch64",
"product_id": "kernel-firmware-chelsio-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-chelsio-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-chelsio-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-chelsio-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-chelsio-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-chelsio-20250206-1.1.s390x",
"product_id": "kernel-firmware-chelsio-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-chelsio-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-chelsio-20250206-1.1.x86_64",
"product_id": "kernel-firmware-chelsio-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-chelsio-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-chelsio-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-chelsio-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-chelsio-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-chelsio-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14794-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-qlogic-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-qlogic-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14794",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14794-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-qlogic-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14794-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-qlogic-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-qlogic-20250206-1.1.aarch64",
"product_id": "kernel-firmware-qlogic-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-qlogic-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-qlogic-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-qlogic-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-qlogic-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-qlogic-20250206-1.1.s390x",
"product_id": "kernel-firmware-qlogic-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-qlogic-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-qlogic-20250206-1.1.x86_64",
"product_id": "kernel-firmware-qlogic-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-qlogic-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-qlogic-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-qlogic-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-qlogic-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qlogic-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14784-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-media-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-media-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14784",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14784-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-media-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14784-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-media-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-media-20250206-1.1.aarch64",
"product_id": "kernel-firmware-media-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-media-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-media-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-media-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-media-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-media-20250206-1.1.s390x",
"product_id": "kernel-firmware-media-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-media-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-media-20250206-1.1.x86_64",
"product_id": "kernel-firmware-media-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-media-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-media-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-media-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-media-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-media-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14791-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-platform-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-platform-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14791",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14791-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14791-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7ILZHMVR4NNCE6NWCEPZ2BVWZXYSWRTS/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14791-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7ILZHMVR4NNCE6NWCEPZ2BVWZXYSWRTS/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-platform-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14791-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-platform-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-platform-20250206-1.1.aarch64",
"product_id": "kernel-firmware-platform-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-platform-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-platform-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-platform-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-platform-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-platform-20250206-1.1.s390x",
"product_id": "kernel-firmware-platform-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-platform-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-platform-20250206-1.1.x86_64",
"product_id": "kernel-firmware-platform-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-platform-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-platform-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-platform-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-platform-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-platform-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14770-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-ath10k-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-ath10k-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14770",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14770-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14770-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WU6USOH6Z5LBH65E37F7SXQ2ZCYMYO4C/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14770-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WU6USOH6Z5LBH65E37F7SXQ2ZCYMYO4C/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-ath10k-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14770-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath10k-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-ath10k-20250206-1.1.aarch64",
"product_id": "kernel-firmware-ath10k-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath10k-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-ath10k-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-ath10k-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath10k-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-ath10k-20250206-1.1.s390x",
"product_id": "kernel-firmware-ath10k-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath10k-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-ath10k-20250206-1.1.x86_64",
"product_id": "kernel-firmware-ath10k-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-ath10k-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-ath10k-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-ath10k-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-ath10k-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath10k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14778-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-dpaa2-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-dpaa2-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14778",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14778-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14778-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/E3XCURBMJRRPRVU3EVKDNACDUEBSYOCK/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14778-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/E3XCURBMJRRPRVU3EVKDNACDUEBSYOCK/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-dpaa2-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14778-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-dpaa2-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-dpaa2-20250206-1.1.aarch64",
"product_id": "kernel-firmware-dpaa2-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-dpaa2-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-dpaa2-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-dpaa2-20250206-1.1.s390x",
"product_id": "kernel-firmware-dpaa2-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-dpaa2-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-dpaa2-20250206-1.1.x86_64",
"product_id": "kernel-firmware-dpaa2-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-dpaa2-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-dpaa2-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-dpaa2-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-dpaa2-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14790-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-nvidia-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-nvidia-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14790",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14790-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-nvidia-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14790-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-nvidia-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-nvidia-20250206-1.1.aarch64",
"product_id": "kernel-firmware-nvidia-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-nvidia-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-nvidia-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-nvidia-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-nvidia-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-nvidia-20250206-1.1.s390x",
"product_id": "kernel-firmware-nvidia-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-nvidia-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-nvidia-20250206-1.1.x86_64",
"product_id": "kernel-firmware-nvidia-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-nvidia-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-nvidia-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-nvidia-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-nvidia-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-nvidia-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14771-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-ath11k-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-ath11k-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14771",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14771-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-ath11k-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14771-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath11k-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-ath11k-20250206-1.1.aarch64",
"product_id": "kernel-firmware-ath11k-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath11k-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-ath11k-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-ath11k-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath11k-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-ath11k-20250206-1.1.s390x",
"product_id": "kernel-firmware-ath11k-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-ath11k-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-ath11k-20250206-1.1.x86_64",
"product_id": "kernel-firmware-ath11k-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-ath11k-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-ath11k-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-ath11k-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-ath11k-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-ath11k-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2024:13183-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "spectre-meltdown-checker-0.46-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the spectre-meltdown-checker-0.46-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13183",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13183-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "spectre-meltdown-checker-0.46-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13183-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "spectre-meltdown-checker-0.46-1.1.aarch64",
"product": {
"name": "spectre-meltdown-checker-0.46-1.1.aarch64",
"product_id": "spectre-meltdown-checker-0.46-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "spectre-meltdown-checker-0.46-1.1.ppc64le",
"product": {
"name": "spectre-meltdown-checker-0.46-1.1.ppc64le",
"product_id": "spectre-meltdown-checker-0.46-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "spectre-meltdown-checker-0.46-1.1.s390x",
"product": {
"name": "spectre-meltdown-checker-0.46-1.1.s390x",
"product_id": "spectre-meltdown-checker-0.46-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "spectre-meltdown-checker-0.46-1.1.x86_64",
"product": {
"name": "spectre-meltdown-checker-0.46-1.1.x86_64",
"product_id": "spectre-meltdown-checker-0.46-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.aarch64"
},
"product_reference": "spectre-meltdown-checker-0.46-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.ppc64le"
},
"product_reference": "spectre-meltdown-checker-0.46-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.s390x"
},
"product_reference": "spectre-meltdown-checker-0.46-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.aarch64",
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.ppc64le",
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.s390x",
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.aarch64",
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.ppc64le",
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.s390x",
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.aarch64",
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.ppc64le",
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.s390x",
"openSUSE Tumbleweed:spectre-meltdown-checker-0.46-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14793-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-qcom-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-qcom-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14793",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14793-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-qcom-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14793-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-qcom-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-qcom-20250206-1.1.aarch64",
"product_id": "kernel-firmware-qcom-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-qcom-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-qcom-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-qcom-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-qcom-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-qcom-20250206-1.1.s390x",
"product_id": "kernel-firmware-qcom-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-qcom-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-qcom-20250206-1.1.x86_64",
"product_id": "kernel-firmware-qcom-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-qcom-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-qcom-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-qcom-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-qcom-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-qcom-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
opensuse-su-2025:14786-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-firmware-mellanox-20250206-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-firmware-mellanox-20250206-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14786",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14786-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9836 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26339 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26348 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26364 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26375 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "kernel-firmware-mellanox-20250206-1.1 on GA media",
"tracking": {
"current_release_date": "2025-02-12T00:00:00Z",
"generator": {
"date": "2025-02-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14786-1",
"initial_release_date": "2025-02-12T00:00:00Z",
"revision_history": [
{
"date": "2025-02-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mellanox-20250206-1.1.aarch64",
"product": {
"name": "kernel-firmware-mellanox-20250206-1.1.aarch64",
"product_id": "kernel-firmware-mellanox-20250206-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mellanox-20250206-1.1.ppc64le",
"product": {
"name": "kernel-firmware-mellanox-20250206-1.1.ppc64le",
"product_id": "kernel-firmware-mellanox-20250206-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mellanox-20250206-1.1.s390x",
"product": {
"name": "kernel-firmware-mellanox-20250206-1.1.s390x",
"product_id": "kernel-firmware-mellanox-20250206-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-mellanox-20250206-1.1.x86_64",
"product": {
"name": "kernel-firmware-mellanox-20250206-1.1.x86_64",
"product_id": "kernel-firmware-mellanox-20250206-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20250206-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64"
},
"product_reference": "kernel-firmware-mellanox-20250206-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20250206-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le"
},
"product_reference": "kernel-firmware-mellanox-20250206-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20250206-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x"
},
"product_reference": "kernel-firmware-mellanox-20250206-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20250206-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
},
"product_reference": "kernel-firmware-mellanox-20250206-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2019-9836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9836"
}
],
"notes": [
{
"category": "general",
"text": "Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9836",
"url": "https://www.suse.com/security/cve/CVE-2019-9836"
},
{
"category": "external",
"summary": "SUSE Bug 1139383 for CVE-2019-9836",
"url": "https://bugzilla.suse.com/1139383"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9836"
},
{
"cve": "CVE-2021-26339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26339"
}
],
"notes": [
{
"category": "general",
"text": "A bug in AMD CPU\u0027s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26339",
"url": "https://www.suse.com/security/cve/CVE-2021-26339"
},
{
"category": "external",
"summary": "SUSE Bug 1199459 for CVE-2021-26339",
"url": "https://bugzilla.suse.com/1199459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26339"
},
{
"cve": "CVE-2021-26348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"notes": [
{
"category": "general",
"text": "Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26348",
"url": "https://www.suse.com/security/cve/CVE-2021-26348"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26348"
},
{
"cve": "CVE-2021-26364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26364",
"url": "https://www.suse.com/security/cve/CVE-2021-26364"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26364"
},
{
"cve": "CVE-2021-26375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26375",
"url": "https://www.suse.com/security/cve/CVE-2021-26375"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26375"
},
{
"cve": "CVE-2021-33139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33139"
}
],
"notes": [
{
"category": "general",
"text": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33139",
"url": "https://www.suse.com/security/cve/CVE-2021-33139"
},
{
"category": "external",
"summary": "SUSE Bug 1195786 for CVE-2021-33139",
"url": "https://bugzilla.suse.com/1195786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-33139"
},
{
"cve": "CVE-2021-46744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46744"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46744",
"url": "https://www.suse.com/security/cve/CVE-2021-46744"
},
{
"category": "external",
"summary": "SUSE Bug 1199470 for CVE-2021-46744",
"url": "https://bugzilla.suse.com/1199470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46744"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.aarch64",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.s390x",
"openSUSE Tumbleweed:kernel-firmware-mellanox-20250206-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-12T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
CERTFR-2023-AVI-0600
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP2 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
}
],
"initial_release_date": "2023-07-28T00:00:00",
"last_revision_date": "2023-07-28T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0600",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3006-1 du 27 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233006-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2986-1 du 26 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232986-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3001-1 du 27 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233001-1/"
}
]
}
CERTFR-2023-AVI-0958
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM WebSphere Application Server Liberty versions 18.0.0.2 \u00e0 23.0.0.11 ant\u00e9rieures \u00e0 23.0.0.12",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM QRadar SIEM versions 7.5 ant\u00e9rieures \u00e0 7.5.0 UP7 IF02",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM QRadar Network Packet Capture versions 7.5 ant\u00e9rieures \u00e0 7.5 UP7",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20900",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20900"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2023-43057",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43057"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
},
{
"name": "CVE-2023-3899",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3899"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2022-44729",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44729"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2022-48339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48339"
},
{
"name": "CVE-2022-44730",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44730"
},
{
"name": "CVE-2022-4839",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4839"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
}
],
"initial_release_date": "2023-11-17T00:00:00",
"last_revision_date": "2023-11-17T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0958",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7070736 du 10 novembre 2023",
"url": "https://www.ibm.com/support/pages/node/7070736"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7077065 du 15 novembre 2023",
"url": "https://www.ibm.com/support/pages/node/7077065"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7076252 du 15 novembre 2023",
"url": "https://www.ibm.com/support/pages/node/7076252"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7073360 du 14 novembre 2023",
"url": "https://www.ibm.com/support/pages/node/7073360"
}
]
}
CERTFR-2023-AVI-0582
Vulnerability from certfr_avis
Une vulnérabilité a été découverte dans Citrix. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Citrix | Citrix Hypervisor | Citrix Hypervisor versions antérieures à 8.2 LTSR CU1 sans le dernier correctif de sécurité CTX564358 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Citrix Hypervisor versions ant\u00e9rieures \u00e0 8.2 LTSR CU1 sans le dernier correctif de s\u00e9curit\u00e9 CTX564358",
"product": {
"name": "Citrix Hypervisor",
"vendor": {
"name": "Citrix",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
}
],
"initial_release_date": "2023-07-25T00:00:00",
"last_revision_date": "2023-07-25T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Citrix\u00a0CTX566835 du 24 juillet 2023",
"url": "https://support.citrix.com/article/CTX566835/citrix-hypervisor-security-update-for-cve202320593"
}
],
"reference": "CERTFR-2023-AVI-0582",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-25T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan\nclass=\"textit\"\u003eCitrix\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Citrix",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX566835 du 24 juillet 2023",
"url": null
}
]
}
CERTFR-2024-AVI-0145
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Db2 | IBM Cloud APM, Advanced Private versions 8.1.4 sans le dernier correctif de sécurité Fixpack cumulatif Db2 | ||
| IBM | QRadar Suite Software | QRadar Suite Software versions 1.10.x.x antérieures à 1.10.18.0 | ||
| IBM | N/A | IBM Db2 sur Cloud Pak pour Data et Db2 Warehouse sur Cloud Pak for Data versions antérieures à v4.8.2 | ||
| IBM | QRadar SIEM | IBM QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP7 IF05 | ||
| IBM | QRadar | IBM QRadar Use Case Manager App versions antérieures à 3.9.0 | ||
| IBM | WebSphere | IBM WebSphere Application Server versions 8.5.x.x sans le SDK version 8 Service Refresh 8 FP20 | ||
| IBM | WebSphere | IBM WebSphere Application Server Liberty sans le SDK version 8 Service Refresh 8 FP20 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.1.x.x antérieures à 6.1.0.23 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.3.x.x antérieures à 6.3.0.6 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.2.x.x antérieures à 6.2.0.22 | ||
| IBM | Db2 | IBM Cloud APM, Base Private versions 8.1.4 sans le dernier correctif de sécurité Fixpack cumulatif Db2 | ||
| IBM | Cloud Pak | IBM Cloud Pak for Security versions 1.10.x.x antérieures à 1.10.18.0 | ||
| IBM | Spectrum | IBM Spectrum Scale versions 5.1.x.x antérieures à 5.1.2.15 | ||
| IBM | WebSphere | IBM WebSphere Application Server versions 9.x sans le SDK version 8 Service Refresh 8 FP20 | ||
| IBM | QRadar WinCollect Agent | IBM QRadar WinCollect Agent versions 10.0.x antérieures à 10.1.9 | ||
| IBM | Spectrum | IBM Spectrum Scale versions 5.1.3.x antérieures à 5.1.9.2 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Cloud APM, Advanced Private versions 8.1.4 sans le dernier correctif de s\u00e9curit\u00e9 Fixpack cumulatif Db2",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.18.0",
"product": {
"name": "QRadar Suite Software",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Db2 sur Cloud Pak pour Data et Db2 Warehouse sur Cloud Pak for Data versions ant\u00e9rieures \u00e0 v4.8.2",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP7 IF05",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM QRadar Use Case Manager App versions ant\u00e9rieures \u00e0 3.9.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM WebSphere Application Server versions 8.5.x.x sans le SDK version 8 Service Refresh 8 FP20",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM WebSphere Application Server Liberty sans le SDK version 8 Service Refresh 8 FP20",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect:Direct Web Services versions 6.1.x.x ant\u00e9rieures \u00e0 6.1.0.23",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect:Direct Web Services versions 6.3.x.x ant\u00e9rieures \u00e0 6.3.0.6",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect:Direct Web Services versions 6.2.x.x ant\u00e9rieures \u00e0 6.2.0.22",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Cloud APM, Base Private versions 8.1.4 sans le dernier correctif de s\u00e9curit\u00e9 Fixpack cumulatif Db2",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Cloud Pak for Security versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.18.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Spectrum Scale versions 5.1.x.x ant\u00e9rieures \u00e0 5.1.2.15",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM WebSphere Application Server versions 9.x sans le SDK version 8 Service Refresh 8 FP20",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM QRadar WinCollect Agent versions 10.0.x ant\u00e9rieures \u00e0 10.1.9",
"product": {
"name": "QRadar WinCollect Agent",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Spectrum Scale versions 5.1.3.x ant\u00e9rieures \u00e0 5.1.9.2",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2015-8385",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8385"
},
{
"name": "CVE-2015-8388",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8388"
},
{
"name": "CVE-2015-8392",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8392"
},
{
"name": "CVE-2015-2327",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2327"
},
{
"name": "CVE-2015-8394",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8394"
},
{
"name": "CVE-2015-8395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8395"
},
{
"name": "CVE-2015-8387",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8387"
},
{
"name": "CVE-2015-8391",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8391"
},
{
"name": "CVE-2015-8383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8383"
},
{
"name": "CVE-2015-8390",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8390"
},
{
"name": "CVE-2015-8381",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8381"
},
{
"name": "CVE-2015-8386",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8386"
},
{
"name": "CVE-2015-2328",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2328"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2021-31525",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31525"
},
{
"name": "CVE-2021-3712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3712"
},
{
"name": "CVE-2021-3711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3711"
},
{
"name": "CVE-2021-22926",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22926"
},
{
"name": "CVE-2021-22947",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22947"
},
{
"name": "CVE-2021-22946",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22946"
},
{
"name": "CVE-2021-36221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
},
{
"name": "CVE-2021-29923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
},
{
"name": "CVE-2021-33197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33197"
},
{
"name": "CVE-2021-34558",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
},
{
"name": "CVE-2021-33195",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33195"
},
{
"name": "CVE-2021-4160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4160"
},
{
"name": "CVE-2021-44716",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
},
{
"name": "CVE-2021-41772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41772"
},
{
"name": "CVE-2021-41771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41771"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2022-32149",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32149"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2021-22925",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22925"
},
{
"name": "CVE-2021-22923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22923"
},
{
"name": "CVE-2021-22922",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22922"
},
{
"name": "CVE-2022-23773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
},
{
"name": "CVE-2022-23772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23772"
},
{
"name": "CVE-2022-23806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
},
{
"name": "CVE-2022-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2021-39293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
},
{
"name": "CVE-2021-33196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33196"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2021-27918",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27918"
},
{
"name": "CVE-2021-41190",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41190"
},
{
"name": "CVE-2021-33194",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33194"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
},
{
"name": "CVE-2022-43548",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43548"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2022-25881",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25881"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2022-29244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29244"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2022-24999",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24999"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2023-23918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23918"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2020-8244",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8244"
},
{
"name": "CVE-2023-23920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23920"
},
{
"name": "CVE-2023-23919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23919"
},
{
"name": "CVE-2023-23936",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23936"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2023-2597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2597"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2021-33198",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33198"
},
{
"name": "CVE-2022-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3510"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2021-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38297"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2023-26048",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26048"
},
{
"name": "CVE-2023-26049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26049"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-45648",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45648"
},
{
"name": "CVE-2023-42795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42795"
},
{
"name": "CVE-2023-30991",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30991"
},
{
"name": "CVE-2022-48339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48339"
},
{
"name": "CVE-2023-33850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33850"
},
{
"name": "CVE-2023-39976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39976"
},
{
"name": "CVE-2023-38325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38325"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2023-34462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34462"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-32002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32002"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-44270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44270"
},
{
"name": "CVE-2020-15586",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15586"
},
{
"name": "CVE-2020-28362",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28362"
},
{
"name": "CVE-2020-14039",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14039"
},
{
"name": "CVE-2020-16845",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16845"
},
{
"name": "CVE-2021-3114",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3114"
},
{
"name": "CVE-2020-24553",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24553"
},
{
"name": "CVE-2020-28366",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28366"
},
{
"name": "CVE-2020-28367",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28367"
},
{
"name": "CVE-2023-34054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34054"
},
{
"name": "CVE-2023-34053",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34053"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2023-46589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46589"
},
{
"name": "CVE-2023-43642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43642"
},
{
"name": "CVE-2002-0059",
"url": "https://www.cve.org/CVERecord?id=CVE-2002-0059"
},
{
"name": "CVE-2023-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38003"
},
{
"name": "CVE-2023-32731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32731"
},
{
"name": "CVE-2023-45133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45133"
},
{
"name": "CVE-2015-8393",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8393"
},
{
"name": "CVE-2020-19909",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-19909"
},
{
"name": "CVE-2023-30987",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30987"
},
{
"name": "CVE-2023-38719",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38719"
},
{
"name": "CVE-2023-40374",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40374"
},
{
"name": "CVE-2023-38728",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38728"
},
{
"name": "CVE-2023-38720",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38720"
},
{
"name": "CVE-2023-38740",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38740"
},
{
"name": "CVE-2023-40372",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40372"
},
{
"name": "CVE-2023-40373",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40373"
},
{
"name": "CVE-2023-47145",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47145"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-45857",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45857"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-46308",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46308"
},
{
"name": "CVE-2023-32006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32006"
},
{
"name": "CVE-2023-32559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32559"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-23541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23541"
},
{
"name": "CVE-2022-36046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36046"
},
{
"name": "CVE-2023-40692",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40692"
},
{
"name": "CVE-2023-44981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44981"
},
{
"name": "CVE-2023-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38727"
},
{
"name": "CVE-2023-45142",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45142"
},
{
"name": "CVE-2022-48337",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48337"
},
{
"name": "CVE-2023-47627",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47627"
},
{
"name": "CVE-2023-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47701"
},
{
"name": "CVE-2023-49081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49081"
},
{
"name": "CVE-2023-26159",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26159"
},
{
"name": "CVE-2023-29258",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29258"
},
{
"name": "CVE-2023-39332",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39332"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2024-22190",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22190"
},
{
"name": "CVE-2023-4586",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4586"
},
{
"name": "CVE-2023-43020",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43020"
},
{
"name": "CVE-2023-37276",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37276"
},
{
"name": "CVE-2023-47152",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47152"
},
{
"name": "CVE-2023-49082",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49082"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2023-47141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47141"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2023-38552",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38552"
},
{
"name": "CVE-2023-46167",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46167"
},
{
"name": "CVE-2023-27859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27859"
},
{
"name": "CVE-2023-47158",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47158"
},
{
"name": "CVE-2023-36665",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36665"
},
{
"name": "CVE-2022-23529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23529"
},
{
"name": "CVE-2023-40687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40687"
},
{
"name": "CVE-2022-23539",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23539"
},
{
"name": "CVE-2023-6681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6681"
},
{
"name": "CVE-2022-23540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23540"
},
{
"name": "CVE-2023-46234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46234"
},
{
"name": "CVE-2023-50308",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50308"
},
{
"name": "CVE-2023-39331",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39331"
},
{
"name": "CVE-2023-45178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45178"
},
{
"name": "CVE-2023-45193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45193"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2020-29510",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29510"
},
{
"name": "CVE-2023-47746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47746"
},
{
"name": "CVE-2023-34062",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34062"
},
{
"name": "CVE-2023-47747",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47747"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-46158",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46158"
},
{
"name": "CVE-2023-26115",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26115"
}
],
"initial_release_date": "2024-02-16T00:00:00",
"last_revision_date": "2024-02-16T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0145",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-16T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0 distance et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7117872 du 14 f\u00e9vrier 2024",
"url": "https://www.ibm.com/support/pages/node/7117872"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7118592 du 16 f\u00e9vrier 2024",
"url": "https://www.ibm.com/support/pages/node/7118592"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7117873 du 14 f\u00e9vrier 2024",
"url": "https://www.ibm.com/support/pages/node/7117873"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7118289 du 15 f\u00e9vrier 2024",
"url": "https://www.ibm.com/support/pages/node/7118289"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7118351 du 15 f\u00e9vrier 2024",
"url": "https://www.ibm.com/support/pages/node/7118351"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7117821 du 14 f\u00e9vrier 2024",
"url": "https://www.ibm.com/support/pages/node/7117821"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7117883 du 14 f\u00e9vrier 2024",
"url": "https://www.ibm.com/support/pages/node/7117883"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7117881 du 14 f\u00e9vrier 2024",
"url": "https://www.ibm.com/support/pages/node/7117881"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7117884 du 14 f\u00e9vrier 2024",
"url": "https://www.ibm.com/support/pages/node/7117884"
}
]
}
CERTFR-2023-AVI-0689
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.0",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-3117",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3117"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
}
],
"initial_release_date": "2023-08-25T00:00:00",
"last_revision_date": "2023-08-25T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0689",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un\ncontournement de la politique de s\u00e9curit\u00e9 et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3377-1 du 22 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233377-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3390-1 du 23 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233390-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3389-1 du 23 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233389-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3361-1 du 18 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233361-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3360-1 du 18 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233360-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3392-1 du 23 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233392-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3362-1 du 18 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233362-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3391-1 du 23 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233391-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3376-1 du 22 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233376-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3421-1 du 24 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233421-1/"
}
]
}
CERTFR-2023-AVI-1008
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-45898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45898"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2023-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3773"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-46862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46862"
},
{
"name": "CVE-2023-6039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6039"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-5158",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5158"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-12-08T00:00:00",
"last_revision_date": "2023-12-08T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-1008",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6534-1 du 05 d\u00e9cembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6534-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6532-1 du 05 d\u00e9cembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6532-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6536-1 du 06 d\u00e9cembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6536-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6533-1 du 05 d\u00e9cembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6533-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6537-1 du 06 d\u00e9cembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6537-1"
}
]
}
CERTFR-2023-AVI-0774
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
}
],
"initial_release_date": "2023-09-22T00:00:00",
"last_revision_date": "2023-09-22T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0774",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5244 du 19 septembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
}
]
}
CERTFR-2023-AVI-0753
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 9 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 9 x86_64 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Real Time 9 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 9 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
}
],
"initial_release_date": "2023-09-15T00:00:00",
"last_revision_date": "2023-09-15T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0753",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5091 du 12 septembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5091"
}
]
}
CERTFR-2023-AVI-0583
Vulnerability from certfr_avis
Une vulnérabilité a été découverte dans Xen. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Xen toutes versions sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Xen",
"vendor": {
"name": "XEN",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
}
],
"initial_release_date": "2023-07-25T00:00:00",
"last_revision_date": "2023-07-25T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Xen\u00a0433 du 24 juillet 2023",
"url": "https://xenbits.xen.org/xsa/advisory-433.html"
}
],
"reference": "CERTFR-2023-AVI-0583",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-25T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan class=\"textit\"\u003eXen\u003c/span\u003e.\nElle permet \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Xen",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Xen 433 du 24 juillet 2023",
"url": null
}
]
}
CERTFR-2023-AVI-0664
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP2 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2018-20784",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20784"
},
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-3117",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3117"
},
{
"name": "CVE-2023-3159",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3159"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-3106",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3106"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-2430",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2430"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2018-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
},
{
"name": "CVE-2017-18344",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18344"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"name": "CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-3389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
}
],
"initial_release_date": "2023-08-18T00:00:00",
"last_revision_date": "2023-08-18T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0664",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-18T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3324-1 du 16 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233324-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3298-1 du 11 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233298-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3318-1 du 15 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233318-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3311-1 du 14 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233311-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3309-1 du 14 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233309-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3333-1 du 16 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233333-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3349-1 du 17 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3302-1 du 14 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233302-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3313-1 du 14 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233313-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3329-1 du 16 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233329-1/"
}
]
}
CERTFR-2024-AVI-0575
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | Junos OS versions 23.4 antérieures à 23.4R2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 21.4-EVO antérieures à 21.4R2-EVO | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 22.4 antérieures à 22.4R3 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 22.2 antérieures à 22.2R3-S3 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 22.1-EVO antérieures à 22.1R3-S6-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 22.4 antérieures à 22.4R3-S2 | ||
| Juniper Networks | N/A | Junos OS versions 23.2 antérieures à 23.2R2-S1 | ||
| Juniper Networks | N/A | Session Smart Router versions 6.2 antérieures à SSR-6.2.5-r2 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 22.1 antérieures à 22.1R3-S5 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 22.4-EVO antérieures à 22.4R3-S2-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 23.2-EVO antérieures à 23.2R2-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 21.4 antérieures à 21.4R3-S7 | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 21.2 antérieures à 21.2R3-S8 | ||
| Juniper Networks | N/A | Junos OS versions 22.1 antérieures à 22.1R3-S6 | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.3 antérieures à 22.3R3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 21.3-EVO antérieures à 21.3R3-S5-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions 21.2-EVO antérieures à 21.2R3-S7-EVO | ||
| Juniper Networks | N/A | Junos OS versions antérieures à 20.4R3-S9 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 23.4-EVO antérieures à 23.4R2-EVO | ||
| Juniper Networks | N/A | Junos OS versions 22.4 antérieures à 22.4R2-S2 | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 22.2 antérieures à 22.2R3-S4 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 21.4 antérieures à 21.4R3-S6 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 22.4 antérieures à 22.4R3 | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 22.3 antérieures à 22.3R3-S2 | ||
| Juniper Networks | N/A | Session Smart Router versions 6.1 antérieures à SSR-6.1.8-lts | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.4-EVO antérieures à 22.4R3-EVO | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 20.4 antérieures à 20.4R3-S10 | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 antérieures à 22.4R3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 24.2-EVO antérieures à 24.2R2-EVO | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.4 antérieures à 22.4R3 | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.2 antérieures à 22.2R3-S1 | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.3 antérieures à 21.3R3-S5 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 23.2 antérieures à 23.2R2 | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 22.3 antérieures à 22.3R3-S2 | ||
| Juniper Networks | N/A | Junos OS versions 21.4 antérieures à 21.4R2 | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 22.2 antérieures à 22.2R3-S3 | ||
| Juniper Networks | N/A | Junos OS versions 23.4 antérieures à 23.4R1-S2 | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.2 antérieures à 22.2R3-S2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.3-EVO antérieures à 22.3R3-S3-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 23.2R1-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 21.4R3-S8-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 22.1 antérieures à 22.1R3-S6 | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.2 antérieures à 21.2R3-S6 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions antérieures à 21.2R3-S6 | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 22.2 antérieures à 22.2R3-S3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 23.2-EVO antérieures à 23.2R1-S1-EVO | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 23.2 antérieures à 23.2R2 | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 23.2 antérieures à 23.2R2 | ||
| Juniper Networks | N/A | Junos OS versions antérieures à 21.4R3-S8 | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 22.4R3-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 23.4 antérieures à 23.4R1-S1 | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions antérieures à 21.2R3-S7 | ||
| Juniper Networks | N/A | Session Smart Router versions antérieures à SSR-5.6.14 | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 23.2 antérieures à 23.2R2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 21.2R3-S8-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions antérieures à 21.2R3-S8 | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.1 antérieures à 22.1R3-S2 | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.3 antérieures à 22.3R3-S1 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions antérieures à 21.4R3-S7-EVO | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 22.1 antérieures à 22.1R3-S5 | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 21.4 antérieures à 21.4R3-S6 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 22.3-EVO antérieures à 22.3R3-S3-EVO | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 23.4 antérieures à 23.4R2 | ||
| Juniper Networks | N/A | Junos OS versions 22.3 antérieures à 22.3R1-S2 | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 22.3 antérieures à 22.3R3-S3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.3-EVO antérieures à 22.3R1-S1-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.4-EVO antérieures à 22.4R3-S3-EVO | ||
| Juniper Networks | N/A | Junos OS versions antérieures à 21.2R3-S8 | ||
| Juniper Networks | N/A | Junos Space versions antérieures à 24.1R1 | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.4 antérieures à 21.4R3-S6 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.3-EVO antérieures à 22.3R2-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions 23.4-EVO antérieures à 23.4R2-EVO | ||
| Juniper Networks | N/A | Junos OS versions 22.4 antérieures à 22.4R3-S3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 20.4R3-S10-EVO | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 22.4 antérieures à 22.4R3-S1 | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 antérieures à 22.4R1-S2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.4-EVO antérieures à 22.4R2-S2-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions antérieures à 21.2R3-S8-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 antérieures à 22.4R2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 23.2-EVO antérieures à 23.2R2-S1-EVO | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 22.1 antérieures à 22.1R3-S5 | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à before 22.1R3-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.3 antérieures à 22.3R2-S1 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 21.4-EVO antérieures à 21.4R3-S8-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 22.2-EVO antérieures à 22.2R3-S4-EVO | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.1 antérieures à 22.1R3-S4 | ||
| Juniper Networks | N/A | Junos OS versions 21.3 antérieures à 21.3R3-S5 | ||
| Juniper Networks | N/A | Junos OS versions antérieures à 22.1R2-S2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.1-EVO antérieures à 22.1R3-S6-EVO | ||
| Juniper Networks | N/A | Junos OS versions 22.2 antérieures à 22.2R3-S4 | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 21.4 antérieures à 21.4R3-S7 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 23.4-EVO antérieures à 23.4R1-S2-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 22.4R2-EVO | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 23.2 antérieures à 23.2R2 | ||
| Juniper Networks | N/A | Junos OS versions 22.2 antérieures à 22.2R2-S1 | ||
| Juniper Networks | N/A | Junos OS versions 23.1 antérieures à 23.1R2 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 22.3 antérieures à 22.3R3-S2 | ||
| Juniper Networks | N/A | Junos OS versions 22.3 antérieures à 22.3R3-S3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.2-EVO antérieures à 22.2R3-S4-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions antérieures à 21.2R3-S8 | ||
| Juniper Networks | N/A | Junos OS versions 22.3 antérieures à 22.3R2-S2 | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 21.4 antérieures à 21.4R3-S6 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.2-EVO antérieures à 22.2R2-S1-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 23.4 antérieures à 23.4R2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 23.4-EVO antérieures à 23.4R1-S2-EVO |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Junos OS versions 23.4 ant\u00e9rieures \u00e0 23.4R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 21.4-EVO ant\u00e9rieures \u00e0 21.4R2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on QFX5000 Series and EX4600 Series versions 22.4 ant\u00e9rieures \u00e0 22.4R3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved on ACX7000 Series versions 22.1-EVO ant\u00e9rieures \u00e0 22.1R3-S6-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX4600 and SRX5000 Series versions 22.4 ant\u00e9rieures \u00e0 22.4R3-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.2 ant\u00e9rieures \u00e0 23.2R2-S1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Session Smart Router versions 6.2 ant\u00e9rieures \u00e0 SSR-6.2.5-r2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S5",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved on ACX7000 Series versions 22.4-EVO ant\u00e9rieures \u00e0 22.4R3-S2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved on ACX7000 Series versions 23.2-EVO ant\u00e9rieures \u00e0 23.2R2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S7",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series with SPC3 line card versions 21.2 ant\u00e9rieures \u00e0 21.2R3-S8",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S6",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.3 ant\u00e9rieures \u00e0 22.3R3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 21.3-EVO ant\u00e9rieures \u00e0 21.3R3-S5-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 21.2-EVO ant\u00e9rieures \u00e0 21.2R3-S7-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 20.4R3-S9",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved on ACX7000 Series versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.4 ant\u00e9rieures \u00e0 22.4R2-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX4600 and SRX5000 Series versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S4",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S6",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series versions 22.4 ant\u00e9rieures \u00e0 22.4R3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on QFX5000 Series and EX4600 Series versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Session Smart Router versions 6.1 ant\u00e9rieures \u00e0 SSR-6.1.8-lts",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.4-EVO ant\u00e9rieures \u00e0 22.4R3-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 20.4 ant\u00e9rieures \u00e0 20.4R3-S10",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 ant\u00e9rieures \u00e0 22.4R3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 24.2-EVO ant\u00e9rieures \u00e0 24.2R2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.4 ant\u00e9rieures \u00e0 22.4R3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.3 ant\u00e9rieures \u00e0 21.3R3-S5",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series versions 23.2 ant\u00e9rieures \u00e0 23.2R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series with SPC3 line card versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 21.4 ant\u00e9rieures \u00e0 21.4R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series with SPC3 line card versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.4 ant\u00e9rieures \u00e0 23.4R1-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.3-EVO ant\u00e9rieures \u00e0 22.3R3-S3-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 23.2R1-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 21.4R3-S8-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX4600 and SRX5000 Series versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S6",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.2 ant\u00e9rieures \u00e0 21.2R3-S6",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series versions ant\u00e9rieures \u00e0 21.2R3-S6",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on QFX5000 Series and EX4600 Series versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.2-EVO ant\u00e9rieures \u00e0 23.2R1-S1-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 23.2 ant\u00e9rieures \u00e0 23.2R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX4600 and SRX5000 Series versions 23.2 ant\u00e9rieures \u00e0 23.2R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 21.4R3-S8",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 22.4R3-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX4600 and SRX5000 Series versions 23.4 ant\u00e9rieures \u00e0 23.4R1-S1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on QFX5000 Series and EX4600 Series versions ant\u00e9rieures \u00e0 21.2R3-S7",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Session Smart Router versions ant\u00e9rieures \u00e0 SSR-5.6.14",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on QFX5000 Series and EX4600 Series versions 23.2 ant\u00e9rieures \u00e0 23.2R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 21.2R3-S8-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions ant\u00e9rieures \u00e0 21.2R3-S8",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved on ACX7000 Series versions ant\u00e9rieures \u00e0 21.4R3-S7-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on QFX5000 Series and EX4600 Series versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S5",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series with SPC3 line card versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S6",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved on ACX7000 Series versions 22.3-EVO ant\u00e9rieures \u00e0 22.3R3-S3-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series with SPC3 line card versions 23.4 ant\u00e9rieures \u00e0 23.4R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.3 ant\u00e9rieures \u00e0 22.3R1-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX4600 and SRX5000 Series versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.3-EVO ant\u00e9rieures \u00e0 22.3R1-S1-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.4-EVO ant\u00e9rieures \u00e0 22.4R3-S3-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 21.2R3-S8",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 24.1R1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S6",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.3-EVO ant\u00e9rieures \u00e0 22.3R2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.4 ant\u00e9rieures \u00e0 22.4R3-S3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 20.4R3-S10-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series with SPC3 line card versions 22.4 ant\u00e9rieures \u00e0 22.4R3-S1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 ant\u00e9rieures \u00e0 22.4R1-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.4-EVO ant\u00e9rieures \u00e0 22.4R2-S2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved on ACX7000 Series versions ant\u00e9rieures \u00e0 21.2R3-S8-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 ant\u00e9rieures \u00e0 22.4R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.2-EVO ant\u00e9rieures \u00e0 23.2R2-S1-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series with SPC3 line card versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S5",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 before 22.1R3-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.3 ant\u00e9rieures \u00e0 22.3R2-S1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 21.4-EVO ant\u00e9rieures \u00e0 21.4R3-S8-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved on ACX7000 Series versions 22.2-EVO ant\u00e9rieures \u00e0 22.2R3-S4-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S4",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 21.3 ant\u00e9rieures \u00e0 21.3R3-S5",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 22.1R2-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.1-EVO ant\u00e9rieures \u00e0 22.1R3-S6-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S4",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX4600 and SRX5000 Series versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S7",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved on ACX7000 Series versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R1-S2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 22.4R2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series with SPC3 line card versions 23.2 ant\u00e9rieures \u00e0 23.2R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.2 ant\u00e9rieures \u00e0 22.2R2-S1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.1 ant\u00e9rieures \u00e0 23.1R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on MX Series versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.2-EVO ant\u00e9rieures \u00e0 22.2R3-S4-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX4600 and SRX5000 Series versions ant\u00e9rieures \u00e0 21.2R3-S8",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.3 ant\u00e9rieures \u00e0 22.3R2-S2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on QFX5000 Series and EX4600 Series versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S6",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.2-EVO ant\u00e9rieures \u00e0 22.2R2-S1-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS on SRX4600 and SRX5000 Series versions 23.4 ant\u00e9rieures \u00e0 23.4R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R1-S2-EVO",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-39560",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39560"
},
{
"name": "CVE-2023-32435",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32435"
},
{
"name": "CVE-2021-44906",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44906"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2024-39554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39554"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2024-39539",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39539"
},
{
"name": "CVE-2021-36160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36160"
},
{
"name": "CVE-2020-12401",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12401"
},
{
"name": "CVE-2024-39558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39558"
},
{
"name": "CVE-2022-30522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30522"
},
{
"name": "CVE-2021-37701",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37701"
},
{
"name": "CVE-2022-21460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21460"
},
{
"name": "CVE-2021-31535",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
},
{
"name": "CVE-2022-36760",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36760"
},
{
"name": "CVE-2021-33034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2024-39552",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39552"
},
{
"name": "CVE-2021-27290",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27290"
},
{
"name": "CVE-2019-11727",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11727"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2021-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29469"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2022-22823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22823"
},
{
"name": "CVE-2021-23440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23440"
},
{
"name": "CVE-2021-32804",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32804"
},
{
"name": "CVE-2020-13950",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13950"
},
{
"name": "CVE-2021-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26691"
},
{
"name": "CVE-2024-39546",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39546"
},
{
"name": "CVE-2024-39540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39540"
},
{
"name": "CVE-2018-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3737"
},
{
"name": "CVE-2024-39543",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39543"
},
{
"name": "CVE-2020-11984",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11984"
},
{
"name": "CVE-2022-22721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22721"
},
{
"name": "CVE-2021-35624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35624"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-32067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32067"
},
{
"name": "CVE-2024-39514",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39514"
},
{
"name": "CVE-2022-25147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25147"
},
{
"name": "CVE-2021-35604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35604"
},
{
"name": "CVE-2021-42013",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42013"
},
{
"name": "CVE-2023-34059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34059"
},
{
"name": "CVE-2024-39529",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39529"
},
{
"name": "CVE-2006-20001",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-20001"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2021-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
},
{
"name": "CVE-2022-29167",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29167"
},
{
"name": "CVE-2020-7774",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7774"
},
{
"name": "CVE-2019-10747",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10747"
},
{
"name": "CVE-2023-34058",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34058"
},
{
"name": "CVE-2011-5094",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-5094"
},
{
"name": "CVE-2019-16776",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16776"
},
{
"name": "CVE-2022-21589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21589"
},
{
"name": "CVE-2022-25315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
},
{
"name": "CVE-2019-10097",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10097"
},
{
"name": "CVE-2022-22822",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22822"
},
{
"name": "CVE-2023-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2022-21304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21304"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2024-39536",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39536"
},
{
"name": "CVE-2024-39555",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39555"
},
{
"name": "CVE-2022-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2020-13938",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13938"
},
{
"name": "CVE-2016-10540",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10540"
},
{
"name": "CVE-2019-10082",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10082"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2016-1000232",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000232"
},
{
"name": "CVE-2015-9262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9262"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2021-37713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37713"
},
{
"name": "CVE-2021-39275",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39275"
},
{
"name": "CVE-2024-39561",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39561"
},
{
"name": "CVE-2022-21303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21303"
},
{
"name": "CVE-2019-17023",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17023"
},
{
"name": "CVE-2016-4658",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
},
{
"name": "CVE-2020-35452",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35452"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2022-21617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21617"
},
{
"name": "CVE-2023-0767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
},
{
"name": "CVE-2022-41741",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41741"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2021-37712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37712"
},
{
"name": "CVE-2022-23852",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23852"
},
{
"name": "CVE-2023-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30630"
},
{
"name": "CVE-2022-21608",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21608"
},
{
"name": "CVE-2022-2526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2526"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2024-39535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39535"
},
{
"name": "CVE-2024-39545",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39545"
},
{
"name": "CVE-2024-39531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39531"
},
{
"name": "CVE-2022-41742",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41742"
},
{
"name": "CVE-2019-16777",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16777"
},
{
"name": "CVE-2021-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
},
{
"name": "CVE-2023-21840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21840"
},
{
"name": "CVE-2019-10081",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10081"
},
{
"name": "CVE-2020-1934",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1934"
},
{
"name": "CVE-2022-30556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30556"
},
{
"name": "CVE-2020-8648",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
},
{
"name": "CVE-2022-21270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21270"
},
{
"name": "CVE-2023-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21963"
},
{
"name": "CVE-2022-25235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
},
{
"name": "CVE-2023-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21980"
},
{
"name": "CVE-2024-39530",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39530"
},
{
"name": "CVE-2024-39532",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39532"
},
{
"name": "CVE-2023-27522",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27522"
},
{
"name": "CVE-2024-39557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39557"
},
{
"name": "CVE-2021-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
},
{
"name": "CVE-2024-39550",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39550"
},
{
"name": "CVE-2022-28615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28615"
},
{
"name": "CVE-2022-21451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21451"
},
{
"name": "CVE-2014-10064",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10064"
},
{
"name": "CVE-2024-39511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39511"
},
{
"name": "CVE-2022-23943",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23943"
},
{
"name": "CVE-2024-39548",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39548"
},
{
"name": "CVE-2020-11993",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11993"
},
{
"name": "CVE-2023-22652",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22652"
},
{
"name": "CVE-2024-39528",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39528"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2023-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22025"
},
{
"name": "CVE-2021-43527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2024-39559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39559"
},
{
"name": "CVE-2014-7191",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7191"
},
{
"name": "CVE-2021-2356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2356"
},
{
"name": "CVE-2020-36049",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36049"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2021-41524",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41524"
},
{
"name": "CVE-2022-3517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3517"
},
{
"name": "CVE-2020-12402",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12402"
},
{
"name": "CVE-2019-11719",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11719"
},
{
"name": "CVE-2021-34798",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34798"
},
{
"name": "CVE-2024-39519",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39519"
},
{
"name": "CVE-2021-32803",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32803"
},
{
"name": "CVE-2019-17006",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17006"
},
{
"name": "CVE-2022-21595",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21595"
},
{
"name": "CVE-2019-16775",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16775"
},
{
"name": "CVE-2020-12403",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12403"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-2700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2700"
},
{
"name": "CVE-2020-7754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7754"
},
{
"name": "CVE-2024-39533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39533"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-33909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
},
{
"name": "CVE-2021-26690",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26690"
},
{
"name": "CVE-2022-22719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22719"
},
{
"name": "CVE-2022-40674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40674"
},
{
"name": "CVE-2022-46663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46663"
},
{
"name": "CVE-2011-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1473"
},
{
"name": "CVE-2024-39513",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39513"
},
{
"name": "CVE-2021-3803",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3803"
},
{
"name": "CVE-2022-21417",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21417"
},
{
"name": "CVE-2024-39518",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39518"
},
{
"name": "CVE-2023-37450",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37450"
},
{
"name": "CVE-2021-30641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30641"
},
{
"name": "CVE-2021-3177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3177"
},
{
"name": "CVE-2020-7660",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7660"
},
{
"name": "CVE-2022-31813",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31813"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2019-9517",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9517"
},
{
"name": "CVE-2018-20834",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20834"
},
{
"name": "CVE-2020-12362",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12362"
},
{
"name": "CVE-2020-1927",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1927"
},
{
"name": "CVE-2022-21592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21592"
},
{
"name": "CVE-2021-3347",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
},
{
"name": "CVE-2022-25236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
},
{
"name": "CVE-2023-25690",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25690"
},
{
"name": "CVE-2021-2342",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
},
{
"name": "CVE-2022-22720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22720"
},
{
"name": "CVE-2017-15010",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15010"
},
{
"name": "CVE-2019-10092",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10092"
},
{
"name": "CVE-2024-39541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39541"
},
{
"name": "CVE-2021-44224",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44224"
},
{
"name": "CVE-2024-39537",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39537"
},
{
"name": "CVE-2022-21444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21444"
},
{
"name": "CVE-2019-17567",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17567"
},
{
"name": "CVE-2018-7408",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7408"
},
{
"name": "CVE-2019-20149",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20149"
},
{
"name": "CVE-2024-20932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20932"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2024-39551",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39551"
},
{
"name": "CVE-2023-4863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4863"
},
{
"name": "CVE-2022-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29404"
},
{
"name": "CVE-2020-14145",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14145"
},
{
"name": "CVE-2019-11756",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11756"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2024-39565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39565"
},
{
"name": "CVE-2021-31618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31618"
},
{
"name": "CVE-2022-21344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21344"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2024-39549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39549"
},
{
"name": "CVE-2022-21367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21367"
},
{
"name": "CVE-2021-33193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33193"
},
{
"name": "CVE-2021-41773",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41773"
},
{
"name": "CVE-2020-11668",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
},
{
"name": "CVE-2022-26377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26377"
},
{
"name": "CVE-2021-44790",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44790"
},
{
"name": "CVE-2020-9490",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9490"
},
{
"name": "CVE-2020-28502",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28502"
},
{
"name": "CVE-2024-39556",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39556"
},
{
"name": "CVE-2022-37436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37436"
},
{
"name": "CVE-2021-33033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
},
{
"name": "CVE-2023-32439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32439"
},
{
"name": "CVE-2020-12400",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12400"
},
{
"name": "CVE-2023-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21912"
},
{
"name": "CVE-2022-28330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28330"
},
{
"name": "CVE-2024-39542",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39542"
},
{
"name": "CVE-2022-21454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21454"
},
{
"name": "CVE-2017-1000048",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000048"
},
{
"name": "CVE-2022-21427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21427"
},
{
"name": "CVE-2021-40438",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40438"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2022-22824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22824"
},
{
"name": "CVE-2020-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-6829"
},
{
"name": "CVE-2021-2372",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
},
{
"name": "CVE-2022-21245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21245"
},
{
"name": "CVE-2020-28469",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28469"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2019-10098",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10098"
},
{
"name": "CVE-2024-39538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39538"
},
{
"name": "CVE-2022-28614",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28614"
}
],
"initial_release_date": "2024-07-12T00:00:00",
"last_revision_date": "2024-10-15T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0575",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-07-12T00:00:00.000000"
},
{
"description": "Correction d\u0027identifiants CVE erron\u00e9s",
"revision_date": "2024-10-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper Networks",
"vendor_advisories": [
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83001",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Inconsistent-information-in-the-TE-database-can-lead-to-an-rpd-crash-CVE-2024-39541"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82976",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-The-802-1X-Authentication-Daemon-crashes-on-running-a-specific-command-CVE-2024-39511"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83027",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Session-Smart-Router-Multiple-vulnerabilities-resolved"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83021",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX4600-SRX5000-Series-TCP-packets-with-SYN-FIN-or-SYN-RST-are-transferred-after-enabling-no-syn-check-with-Express-Path-CVE-2024-39561"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83018",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Receipt-of-specific-PIM-packet-causes-rpd-crash-when-PIM-is-configured-along-with-MoFRR-CVE-2024-39558"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82987",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-crashes-upon-concurrent-deletion-of-a-routing-instance-and-receipt-of-an-SNMP-request-CVE-2024-39528"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82982",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-MX240-MX480-MX960-platforms-using-MPC10E-Memory-leak-will-be-observed-when-subscribed-to-a-specific-subscription-on-Junos-Telemetry-Interface-CVE-2024-39518"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83012",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-MX-Series-with-SPC3-line-card-Port-flaps-causes-rtlogd-memory-leak-leading-to-Denial-of-Service-CVE-2024-39550"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83019",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-Receipt-of-a-specific-TCP-packet-may-result-in-a-system-crash-vmcore-on-dual-RE-systems-with-NSR-enabled-CVE-2024-39559"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83004",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Receipt-of-a-large-RPKI-RTR-PDU-packet-can-cause-rpd-to-crash-CVE-2024-39543"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83010",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-Receipt-of-specific-packets-in-the-aftmand-process-will-lead-to-a-memory-leak-CVE-2024-39548"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83014",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-BGP-multipath-incremental-calculation-is-resulting-in-an-rpd-crash-CVE-2024-39554"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82996",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Flaps-of-BFD-sessions-with-authentication-cause-a-ppmd-memory-leak-CVE-2024-39536"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82980",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Receiving-specific-traffic-on-devices-with-EVPN-VPWS-with-IGMP-snooping-enabled-will-cause-the-rpd-to-crash-CVE-2024-39514"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83000",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-with-SPC3-Specific-valid-TCP-traffic-can-cause-a-pfe-crash-CVE-2024-39540"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83008",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-Local-low-privilege-user-can-gain-root-permissions-leading-to-privilege-escalation-CVE-2024-39546"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82991",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-Protocol-specific-DDoS-configuration-affects-other-protocols-CVE-2024-39531"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83011",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Receipt-of-malformed-BGP-path-attributes-leads-to-a-memory-leak-CVE-2024-39549"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82989",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Attempting-to-access-specific-sensors-on-platforms-not-supporting-these-will-lead-to-a-chassisd-crash-CVE-2024-39530"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82997",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-Ports-which-have-been-inadvertently-exposed-can-be-reached-over-the-network-CVE-2024-39537"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83023",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX-Series-EX-Series-J-Web-An-unauthenticated-network-based-attacker-can-perform-XPATH-injection-attack-against-a-device-CVE-2024-39565"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83026",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R1-release"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83013",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-with-SPC3-and-MS-MPC-MIC-Receipt-of-specific-packets-in-H-323-ALG-causes-traffic-drop-CVE-2024-39551"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83002",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-malformed-CFM-packet-or-specific-transit-traffic-leads-to-FPC-crash-CVE-2024-39542"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83015",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Receipt-of-a-specific-malformed-BGP-update-causes-the-session-to-reset-CVE-2024-39555"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83007",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-with-SPC3-and-NFX350-When-VPN-tunnels-parameters-are-not-matching-the-iked-process-will-crash-CVE-2024-39545"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82995",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-When-specific-traffic-is-received-in-a-VPLS-scenario-evo-pfemand-crashes-CVE-2024-39535"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82993",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-QFX5000-Series-and-EX4600-Series-Output-firewall-filter-is-not-applied-if-certain-match-criteria-are-used-CVE-2024-39533"
},
{
"published_at": "2024-07-11",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA75726",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Malformed-BGP-UPDATE-causes-RPD-crash-CVE-2024-39552"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82988",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX-Series-If-DNS-traceoptions-are-configured-in-a-DGA-or-tunnel-detection-scenario-specific-DNS-traffic-leads-to-a-PFE-crash-CVE-2024-39529"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83017",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-MAC-table-changes-cause-a-memory-leak-CVE-2024-39557"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82983",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-ACX-7000-Series-Multicast-traffic-is-looped-in-a-multihoming-EVPN-MPLS-scenario-CVE-2024-39519"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83020",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Memory-leak-due-to-RSVP-neighbor-persistent-error-leading-to-kernel-crash-CVE-2024-39560"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82998",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-When-multicast-traffic-with-a-specific-S-G-is-received-evo-pfemand-crashes-CVE-2024-39538"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82999",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-MX-Series-Continuous-subscriber-logins-will-lead-to-a-memory-leak-and-eventually-an-FPC-crash-CVE-2024-39539"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83016",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Loading-a-malicious-certificate-from-the-CLI-may-result-in-a-stack-based-overflow-CVE-2024-39556"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82992",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Confidential-information-in-logs-can-be-accessed-by-another-user-CVE-2024-39532"
},
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82978",
"url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-Execution-of-a-specific-CLI-command-will-cause-a-crash-in-the-AFT-manager-CVE-2024-39513"
}
]
}
CERTFR-2023-AVI-0726
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-28733",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28733"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-30772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
},
{
"name": "CVE-2021-3695",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3695"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2022-48502",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48502"
},
{
"name": "CVE-2022-28735",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28735"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-28734",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28734"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-3159",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3159"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2022-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2022-28736",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28736"
},
{
"name": "CVE-2023-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-32252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32252"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-32629",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32629"
},
{
"name": "CVE-2023-32257",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32257"
},
{
"name": "CVE-2022-1184",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
},
{
"name": "CVE-2022-28737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28737"
},
{
"name": "CVE-2022-48425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48425"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-21255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-32258",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32258"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2021-3697",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3697"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-2898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
},
{
"name": "CVE-2020-36691",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36691"
},
{
"name": "CVE-2023-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38428"
},
{
"name": "CVE-2023-32247",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32247"
},
{
"name": "CVE-2021-3696",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3696"
},
{
"name": "CVE-2023-32248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32248"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-23004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23004"
},
{
"name": "CVE-2023-35829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35829"
},
{
"name": "CVE-2021-3981",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3981"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-38426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38426"
},
{
"name": "CVE-2022-3775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3775"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-38429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38429"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2023-32250",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32250"
},
{
"name": "CVE-2023-3389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
}
],
"initial_release_date": "2023-09-08T00:00:00",
"last_revision_date": "2023-09-08T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0726",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6337-1 du 04 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6337-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6355-1 du 08 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6355-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6346-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6346-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6344-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6344-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6343-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6343-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6338-1 du 05 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6338-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0097-1 du 05 septembre 2023",
"url": "https://ubuntu.com/security/notices/LSN-0097-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6348-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6348-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6342-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6342-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6350-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6350-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-1 du 05 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6339-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6351-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6351-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6340-1 du 05 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6340-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6349-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6349-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6341-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6341-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6347-1 du 06 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6347-1"
}
]
}
CERTFR-2023-AVI-0950
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Juniper Secure Analytics. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Juniper Secure Analytics (JSA) versions antérieures à 7.5.0 UP7 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Juniper Secure Analytics (JSA) versions ant\u00e9rieures \u00e0 7.5.0 UP7",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20900",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20900"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2023-43057",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43057"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-3899",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3899"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2022-44729",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44729"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2022-44730",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44730"
}
],
"initial_release_date": "2023-11-16T00:00:00",
"last_revision_date": "2023-11-16T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0950",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eJuniper Secure Analytics\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper du 16 novembre 2023",
"url": "https://supportportal.juniper.net/s/article/2023-11-Security-Bulletin-JSA-Series-Multiple-vulnerabilities-resolved?language=en_US"
}
]
}
CERTFR-2023-AVI-0775
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-1076",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-32269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
},
{
"name": "CVE-2023-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3220"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2022-48425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48425"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-21255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-2898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38428"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-38426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38426"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21264"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-38429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38429"
}
],
"initial_release_date": "2023-09-22T00:00:00",
"last_revision_date": "2023-09-22T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0775",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6388-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6388-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6387-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6387-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-4 du 18 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6339-4"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6384-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6384-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6383-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6383-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6385-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6385-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6386-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6386-1"
}
]
}
CERTFR-2023-AVI-0790
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-21255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
}
],
"initial_release_date": "2023-09-29T00:00:00",
"last_revision_date": "2023-09-29T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0790",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une ex\u00e9cution de\ncode arbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6396-1 du 26 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6396-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6387-2 du 26 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6387-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6397-1 du 26 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6397-1"
}
]
}
CERTFR-2023-AVI-0978
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
}
],
"initial_release_date": "2023-11-24T00:00:00",
"last_revision_date": "2023-11-24T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0978",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un\ncontournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7434 du 21 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7434"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7431 du 21 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7431"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7389 du 21 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7382 du 21 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7424 du 21 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7424"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7423 du 21 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7423"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7379 du 21 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7379"
}
]
}
CERTFR-2024-AVI-0027
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | CTPView versions versions antérieures à 9.1R5 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved version antérieures à 20.4R2-EVO, 20.4R2-S2-EVO, 20.4R3-EVO, 20.4R3-S7-EVO, 21.1R2-EVO, 21.2R2-EVO, 21.2R3-S7-EVO, 21.3R2-EVO, 21.3R3-S5-EVO, 21.4R3-EVO, 21.4R3-S3-EVO, 21.4R3-S5-EVO, 21.4R3-S6-EVO, 22.1R3-EVO, 22.1R3-S2-EVO, 22.1R3-S4-EVO, 22.1R3-S5-EVO, 22.2R2-S1-EVO, 22.2R2-S2-EVO, 22.2R3-EVO, 22.2R3-S2-EVO, 22.2R3-S3-EVO, 22.3R1-EVO, 22.3R2-EVO, 22.3R3-EVO, 22.3R3-S1-EVO, 22.4R1-EVO, 22.4R2-EVO, 22.4R2-S2-EVO, 22.4R3-EVO, 23.1R2-EVO, 23.2R1-EVO, 23.2R1-S1-EVO, 23.2R1-S2-EVO, 23.2R2-EVO, 23.3R1-EVO et 23.4R1-EVO | ||
| Juniper Networks | N/A | Paragon Active Assurance versions antérieures à 3.1.2, 3.2.3, 3.3.2 et 3.4.1 | ||
| Juniper Networks | Junos OS | Junos OS version antérieures à 20.4R3-S3, 20.4R3-S6, 20.4R3-S7, 20.4R3-S8, 20.4R3-S9, 21.1R3-S4, 21.1R3-S5, 21.2R3, 21.2R3-S3, 21.2R3-S4, 21.2R3-S5, 21.2R3-S6, 21.2R3-S7, 21.3R2-S1, 21.3R3, 21.3R3-S3, 21.3R3-S4, 21.3R3-S5, 21.4R2, 21.4R3, 21.4R3-S3, 21.4R3-S4, 21.4R3-S5, 22.1R2, 22.1R2-S2, 22.1R3, 22.1R3-S1, 22.1R3-S2, 22.1R3-S3, 22.1R3-S4, 22.2R1, 22.2R2, 22.2R2-S1, 22.2R2-S2, 22.2R3, 22.2R3-S1, 22.2R3-S2, 22.2R3-S3, 22.3R1, 22.3R2, 22.3R2-S1, 22.3R2-S2, 22.3R3, 22.3R3-S1, 22.3R3-S2, 22.4R1, 22.4R1-S2, 22.4R2, 22.4R2-S1, 22.4R2-S2, 22.4R3, 23.1R1, 23.1R2, 23.2R1, 23.2R1-S1, 23.2R1-S2, 23.2R2, 23.3R1 et 23.4R1 | ||
| Juniper Networks | Session Smart Router | Session Smart Router versions antérieures à SSR-6.2.3-r2 | ||
| Juniper Networks | N/A | Security Director Insights versions antérieures à 23.1R1 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "CTPView versions versions ant\u00e9rieures \u00e0 9.1R5",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved version ant\u00e9rieures \u00e0 20.4R2-EVO, 20.4R2-S2-EVO, 20.4R3-EVO, 20.4R3-S7-EVO, 21.1R2-EVO, 21.2R2-EVO, 21.2R3-S7-EVO, 21.3R2-EVO, 21.3R3-S5-EVO, 21.4R3-EVO, 21.4R3-S3-EVO, 21.4R3-S5-EVO, 21.4R3-S6-EVO, 22.1R3-EVO, 22.1R3-S2-EVO, 22.1R3-S4-EVO, 22.1R3-S5-EVO, 22.2R2-S1-EVO, 22.2R2-S2-EVO, 22.2R3-EVO, 22.2R3-S2-EVO, 22.2R3-S3-EVO, 22.3R1-EVO, 22.3R2-EVO, 22.3R3-EVO, 22.3R3-S1-EVO, 22.4R1-EVO, 22.4R2-EVO, 22.4R2-S2-EVO, 22.4R3-EVO, 23.1R2-EVO, 23.2R1-EVO, 23.2R1-S1-EVO, 23.2R1-S2-EVO, 23.2R2-EVO, 23.3R1-EVO et 23.4R1-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Paragon Active Assurance versions ant\u00e9rieures \u00e0 3.1.2, 3.2.3, 3.3.2 et 3.4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS version ant\u00e9rieures \u00e0 20.4R3-S3, 20.4R3-S6, 20.4R3-S7, 20.4R3-S8, 20.4R3-S9, 21.1R3-S4, 21.1R3-S5, 21.2R3, 21.2R3-S3, 21.2R3-S4, 21.2R3-S5, 21.2R3-S6, 21.2R3-S7, 21.3R2-S1, 21.3R3, 21.3R3-S3, 21.3R3-S4, 21.3R3-S5, 21.4R2, 21.4R3, 21.4R3-S3, 21.4R3-S4, 21.4R3-S5, 22.1R2, 22.1R2-S2, 22.1R3, 22.1R3-S1, 22.1R3-S2, 22.1R3-S3, 22.1R3-S4, 22.2R1, 22.2R2, 22.2R2-S1, 22.2R2-S2, 22.2R3, 22.2R3-S1, 22.2R3-S2, 22.2R3-S3, 22.3R1, 22.3R2, 22.3R2-S1, 22.3R2-S2, 22.3R3, 22.3R3-S1, 22.3R3-S2, 22.4R1, 22.4R1-S2, 22.4R2, 22.4R2-S1, 22.4R2-S2, 22.4R3, 23.1R1, 23.1R2, 23.2R1, 23.2R1-S1, 23.2R1-S2, 23.2R2, 23.3R1 et 23.4R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Session Smart Router versions ant\u00e9rieures \u00e0 SSR-6.2.3-r2",
"product": {
"name": "Session Smart Router",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Security Director Insights versions ant\u00e9rieures \u00e0 23.1R1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3707"
},
{
"name": "CVE-2024-21602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21602"
},
{
"name": "CVE-2022-41974",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41974"
},
{
"name": "CVE-2023-38802",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38802"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2022-42720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
},
{
"name": "CVE-2022-30594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
},
{
"name": "CVE-2022-41973",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41973"
},
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2024-21616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21616"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2022-2964",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2964"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"name": "CVE-2024-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21599"
},
{
"name": "CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"name": "CVE-2022-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
},
{
"name": "CVE-2024-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21614"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-26464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26464"
},
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2021-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26691"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2022-42703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42703"
},
{
"name": "CVE-2024-21607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21607"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-32067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32067"
},
{
"name": "CVE-2023-0266",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0266"
},
{
"name": "CVE-2019-17571",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17571"
},
{
"name": "CVE-2022-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
},
{
"name": "CVE-2022-3239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
},
{
"name": "CVE-2022-43750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
},
{
"name": "CVE-2022-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
},
{
"name": "CVE-2023-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
},
{
"name": "CVE-2021-4104",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4104"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2024-21596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21596"
},
{
"name": "CVE-2022-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
},
{
"name": "CVE-2021-33656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33656"
},
{
"name": "CVE-2023-1582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1582"
},
{
"name": "CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"name": "CVE-2022-41218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2024-21604",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21604"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2022-0934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0934"
},
{
"name": "CVE-2020-9493",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9493"
},
{
"name": "CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"name": "CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"name": "CVE-2021-39275",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39275"
},
{
"name": "CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"name": "CVE-2022-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21699"
},
{
"name": "CVE-2024-21600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21600"
},
{
"name": "CVE-2021-33655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
},
{
"name": "CVE-2023-0767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
},
{
"name": "CVE-2022-1462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1462"
},
{
"name": "CVE-2023-23920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23920"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2024-21606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21606"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-41222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41222"
},
{
"name": "CVE-2016-10009",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10009"
},
{
"name": "CVE-2022-23305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23305"
},
{
"name": "CVE-2022-2663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
},
{
"name": "CVE-2023-23918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23918"
},
{
"name": "CVE-2024-21591",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21591"
},
{
"name": "CVE-2020-12321",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12321"
},
{
"name": "CVE-2022-23307",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23307"
},
{
"name": "CVE-2022-3524",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3524"
},
{
"name": "CVE-2022-39188",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2022-43945",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43945"
},
{
"name": "CVE-2022-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
},
{
"name": "CVE-2021-34798",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34798"
},
{
"name": "CVE-2024-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21587"
},
{
"name": "CVE-2022-42721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
},
{
"name": "CVE-2022-4378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
},
{
"name": "CVE-2022-4254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4254"
},
{
"name": "CVE-2024-21617",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21617"
},
{
"name": "CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"name": "CVE-2024-21589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21589"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2023-22809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22809"
},
{
"name": "CVE-2022-20141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20141"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2024-21595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21595"
},
{
"name": "CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"name": "CVE-2021-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3621"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2022-22164",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22164"
},
{
"name": "CVE-2024-21597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21597"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2023-0386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
},
{
"name": "CVE-2016-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
},
{
"name": "CVE-2021-26341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26341"
},
{
"name": "CVE-2022-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38023"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2022-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2023-38408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38408"
},
{
"name": "CVE-2022-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3619"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2022-25265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25265"
},
{
"name": "CVE-2022-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1789"
},
{
"name": "CVE-2022-2873",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2873"
},
{
"name": "CVE-2022-3623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3623"
},
{
"name": "CVE-2024-21611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21611"
},
{
"name": "CVE-2024-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21613"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2024-21612",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21612"
},
{
"name": "CVE-2022-42722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
},
{
"name": "CVE-2024-21603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21603"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21585"
},
{
"name": "CVE-2022-23302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23302"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2021-44790",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44790"
},
{
"name": "CVE-2023-36842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36842"
},
{
"name": "CVE-2022-4139",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4139"
},
{
"name": "CVE-2024-21594",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21594"
},
{
"name": "CVE-2022-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
},
{
"name": "CVE-2022-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2022-41674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
},
{
"name": "CVE-2024-21601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21601"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
}
],
"initial_release_date": "2024-01-11T00:00:00",
"last_revision_date": "2024-01-11T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0027",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-11T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper Networks",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75723 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-rpd-process-crash-due-to-BGP-flap-on-NSR-enabled-devices-CVE-2024-21585"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75741 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-PTX-Series-In-an-FTI-scenario-MPLS-packets-hitting-reject-next-hop-will-cause-a-host-path-wedge-condition-CVE-2024-21600"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75752 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-a-jflow-scenario-continuous-route-churn-will-cause-a-memory-leak-and-eventually-an-rpd-crash-CVE-2024-21611"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75757 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Processing-of-a-specific-SIP-packet-causes-NAT-IP-allocation-to-fail-CVE-2024-21616"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75730 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-jdhcpd-will-hang-on-receiving-a-specific-DHCP-packet-CVE-2023-36842"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75734 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-EX4100-EX4400-EX4600-and-QFX5000-Series-A-high-rate-of-specific-ICMP-traffic-will-cause-the-PFE-to-hang-CVE-2024-21595"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75737 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Security-Director-Insights-Multiple-vulnerabilities-in-SDI"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75721 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-IPython-privilege-escalation-vulnerability-CVE-2022-21699"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75736 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-CTPView-Multiple-vulnerabilities-in-CTPView-CVE-yyyy-nnnn"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75747 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-Series-flowd-will-crash-when-tcp-encap-is-enabled-and-specific-packets-are-received-CVE-2024-21606"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75758 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-BGP-flap-on-NSR-enabled-devices-causes-memory-leak-CVE-2024-21617"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11272 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2022-01-Security-Bulletin-Junos-OS-Evolved-Telnet-service-may-be-enabled-when-it-is-expected-to-be-disabled-CVE-2022-22164"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75727 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Paragon-Active-Assurance-Control-Center-Information-disclosure-vulnerability-CVE-2024-21589"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75233 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Session-Smart-Router-Multiple-vulnerabilities-resolved"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75754 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-link-flap-causes-patroot-memory-leak-which-leads-to-rpd-crash-CVE-2024-21613"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75753 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-Specific-TCP-traffic-causes-OFP-core-and-restart-of-RE-CVE-2024-21612"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75742 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-Series-Due-to-an-error-in-processing-TCP-events-flowd-will-crash-CVE-2024-21601"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75740 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-MPC3E-memory-leak-with-PTP-configuration-CVE-2024-21599"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75748 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-and-EX9200-Series-If-the-tcp-reset-option-used-in-an-IPv6-filter-matched-packets-are-accepted-instead-of-rejected-CVE-2024-21607"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75744 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-Gathering-statistics-in-a-scaled-SCU-DCU-configuration-will-lead-to-a-device-crash-CVE-2024-21603"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75743 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-ACX7024-ACX7100-32C-and-ACX7100-48L-Traffic-stops-when-a-specific-IPv4-UDP-packet-is-received-by-the-RE-CVE-2024-21602"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75738 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-In-an-AF-scenario-traffic-can-bypass-configured-lo0-firewall-filters-CVE-2024-21597"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75733 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-5000-Series-Repeated-execution-of-a-specific-CLI-command-causes-a-flowd-crash-CVE-2024-21594"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75725 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Memory-leak-in-bbe-smgd-process-if-BFD-liveness-detection-for-DHCP-subscribers-is-enabled-CVE-2024-21587"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75755 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-specific-query-via-DREND-causes-rpd-crash-CVE-2024-21614"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75735 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-specific-BGP-UPDATE-message-will-cause-a-crash-in-the-backup-Routing-Engine-CVE-2024-21596"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75745 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-A-high-rate-of-specific-traffic-will-cause-a-complete-system-outage-CVE-2024-21604"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75729 du 10 janvier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-Series-and-EX-Series-Security-Vulnerability-in-J-web-allows-a-preAuth-Remote-Code-Execution-CVE-2024-21591"
}
]
}
CERTFR-2023-AVI-0751
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-32252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32252"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-32257",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32257"
},
{
"name": "CVE-2022-48425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48425"
},
{
"name": "CVE-2023-21255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-32258",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32258"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-2898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
},
{
"name": "CVE-2023-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38428"
},
{
"name": "CVE-2023-32247",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32247"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-38426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38426"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-38429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38429"
},
{
"name": "CVE-2023-32250",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32250"
}
],
"initial_release_date": "2023-09-15T00:00:00",
"last_revision_date": "2023-09-15T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0751",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une ex\u00e9cution de\ncode arbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6340-2 du 08 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6340-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-3 du 11 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6339-3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6342-2 du 08 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6342-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6338-2 du 08 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6338-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-2 du 08 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6339-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6357-1 du 11 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6357-1"
}
]
}
CERTFR-2023-AVI-0622
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans le noyau Linux de DebianLTS. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "DebianLTS versions ant\u00e9rieures \u00e0 5.10.179-3~deb10u1",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
}
],
"initial_release_date": "2023-08-04T00:00:00",
"last_revision_date": "2023-08-04T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 DebianLTS du 02 ao\u00fbt 2023",
"url": "https://www.debian.org/lts/security/2023/dla-3512"
}
],
"reference": "CERTFR-2023-AVI-0622",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-04T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans\u00a0le noyau Linux de\n\u003cspan class=\"textit\"\u003eDebianLTS\u003c/span\u003e. Elles permettent \u00e0 un attaquant\nde provoquer un d\u00e9ni de service, une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de DebianLTS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3512-1 du 02 ao\u00fbt 2023",
"url": null
}
]
}
CERTFR-2023-AVI-0706
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2021-33656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33656"
},
{
"name": "CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2022-39188",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2022-1353",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
}
],
"initial_release_date": "2023-09-01T00:00:00",
"last_revision_date": "2023-09-01T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0706",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance, un\ncontournement de la politique de s\u00e9curit\u00e9 et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4801 du 29 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4801"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4817 du 29 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4817"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4789 du 29 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
}
]
}
CERTFR-2023-AVI-0814
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.6 x86_64 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-10-06T00:00:00",
"last_revision_date": "2023-10-06T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0814",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5419 du 03 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5414 du 03 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5414"
}
]
}
CERTFR-2024-AVI-0075
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"name": "CVE-2022-36879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
}
],
"initial_release_date": "2024-01-26T00:00:00",
"last_revision_date": "2024-01-26T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0075",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-26T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0432 du 24 janvier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0432"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0346 du 23 janvier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0346"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0403 du 24 janvier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
}
]
}
CERTFR-2024-AVI-0173
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Juniper Secure Analytics . Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Juniper Secure Analytics versions antérieures à 7.5.0 UP7 IF05 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Juniper Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP7 IF05",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-43642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43642"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-44981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44981"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
}
],
"initial_release_date": "2024-02-29T00:00:00",
"last_revision_date": "2024-02-29T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0173",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Juniper Secure\nAnalytics . Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper du 29 f\u00e9vrier 2024",
"url": "https://supportportal.juniper.net/s/article/On-Demand-JSA-Series-Multiple-vulnerabilities-resolved-in-Juniper-Secure-Analytics-in-7-5-0-UP7-IF05?language=en_US"
}
]
}
CERTFR-2023-AVI-0653
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP2 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
}
],
"initial_release_date": "2023-08-11T00:00:00",
"last_revision_date": "2023-08-11T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0653",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-11T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3262-1 du 10 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233262-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3206-1 du 07 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233206-1/"
}
]
}
CERTFR-2023-AVI-0688
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.7 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-08-25T00:00:00",
"last_revision_date": "2023-08-25T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0688",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation\nde privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4697 du 22 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4697"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4699 du 22 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4696 du 22 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
}
]
}
CERTFR-2023-AVI-0626
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-3117",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3117"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-3159",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3159"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
}
],
"initial_release_date": "2023-08-04T00:00:00",
"last_revision_date": "2023-08-04T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0626",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-04T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233020-1 du 28 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233020-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233182-1 du 03 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233182-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233081-1 du 01 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233081-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233171-1 du 03 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233171-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233111-1 du 01 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233111-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233079-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233079-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233073-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233073-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233046-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233046-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233035-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233035-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233172-1 du 03 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233172-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233116-1 du 01 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233116-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233107-1 du 01 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233107-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233115-1 du 01 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233115-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233041-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233041-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233069-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233069-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233075-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233075-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233055-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233055-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233153-1 du 02 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233153-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233036-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233036-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233180-1 du 03 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233180-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233063-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233063-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233104-1 du 01 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233104-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233019-1 du 28 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233019-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233083-1 du 01 ao\u00fbt 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233083-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233076-1 du 31 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233076-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20233022-1 du 28 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233022-1/"
}
]
}
CERTFR-2023-AVI-0601
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian 10 buster avec une version du noyau Linux ant\u00e9rieure \u00e0 4.19.289-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-3338",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-34256",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34256"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
}
],
"initial_release_date": "2023-07-28T00:00:00",
"last_revision_date": "2023-07-28T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0601",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3508-1 du 27 juillet 2023",
"url": "https://www.debian.org/lts/security/2023/dla-3508"
}
]
}
CERTFR-2023-AVI-0725
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
}
],
"initial_release_date": "2023-09-08T00:00:00",
"last_revision_date": "2023-09-08T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0725",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-08T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des\ndonn\u00e9es, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4961 du 05 septembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4961"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4819 du 29 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4821 du 29 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4962 du 05 septembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4962"
}
]
}
CERTFR-2024-AVI-0119
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, une élévation de privilèges et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE XCM332 (6GK5332-0GA01-2AC2) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | Simcenter Femap versions antérieures à V2401.0000 | ||
| Siemens | N/A | SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | Parasolid V36.0 versions antérieures à V36.0.198 | ||
| Siemens | N/A | SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE SC646-2C (6GK5646-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE SC636-2C (6GK5636-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | Location Intelligence SUS Small (9DE5110-8CA11-1BX0) versions antérieures à V4.3 | ||
| Siemens | N/A | SIMATIC WinCC V7.5 versions antérieures à V7.5 SP2 Update 15 | ||
| Siemens | N/A | SINEC NMS versions antérieures à V2.0 SP1 | ||
| Siemens | N/A | SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | SIMATIC WinCC V8.0 versions antérieures à V8.0 SP4 | ||
| Siemens | N/A | SIDIS Prime versions antérieures à V4.0.400 | ||
| Siemens | N/A | SCALANCE XCH328 (6GK5328-4TS01-2EC2) versions antérieures à V2.4 | ||
| Siemens | N/A | Location Intelligence Perpetual Small (9DE5110-8CA11-1AX0) versions antérieures à V4.3 | ||
| Siemens | N/A | SCALANCE SC642-2C (6GK5642-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | SCALANCE XCM324 (6GK5324-8TS01-2AC2) versions antérieures à V2.4 | ||
| Siemens | N/A | Parasolid V35.1 versions antérieures à V35.1.252 | ||
| Siemens | N/A | Tecnomatix Plant Simulation V2201 versions antérieures à V2201.0012 | ||
| Siemens | N/A | RUGGEDCOM APE1808 avec Nozomi Guardian / CMC antérieures à 23.3.0 | ||
| Siemens | N/A | Location Intelligence Perpetual Medium (9DE5110-8CA12-1AX0) versions antérieures à V4.3 | ||
| Siemens | N/A | SCALANCE SC632-2C (6GK5632-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | Location Intelligence SUS Non-Prod (9DE5110-8CA10-1BX0) versions antérieures à V4.3 | ||
| Siemens | N/A | Location Intelligence SUS Large (9DE5110-8CA13-1BX0) versions antérieures à V4.3 | ||
| Siemens | N/A | SCALANCE XCM328 (6GK5328-4TS01-2AC2) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE SC626-2C (6GK5626-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | Location Intelligence SUS Medium (9DE5110-8CA12-1BX0) versions antérieures à V4.3 | ||
| Siemens | N/A | Tecnomatix Plant Simulation V2302 versions antérieures à V2302.0006 | ||
| Siemens | N/A | Location Intelligence Perpetual Large (9DE5110-8CA13-1AX0) versions antérieures à V4.3 | ||
| Siemens | N/A | SCALANCE SC622-2C (6GK5622-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | Location Intelligence Perpetual Non-Prod (9DE5110-8CA10-1AX0) versions antérieures à V4.3 | ||
| Siemens | N/A | Parasolid V35.0 versions antérieures à V35.0.263 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM332 (6GK5332-0GA01-2AC2) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Simcenter Femap versions ant\u00e9rieures \u00e0 V2401.0000",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Parasolid V36.0 versions ant\u00e9rieures \u00e0 V36.0.198",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC646-2C (6GK5646-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC636-2C (6GK5636-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence SUS Small (9DE5110-8CA11-1BX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V7.5 versions ant\u00e9rieures \u00e0 V7.5 SP2 Update 15",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINEC NMS versions ant\u00e9rieures \u00e0 V2.0 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V8.0 versions ant\u00e9rieures \u00e0 V8.0 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIDIS Prime versions ant\u00e9rieures \u00e0 V4.0.400",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCH328 (6GK5328-4TS01-2EC2) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence Perpetual Small (9DE5110-8CA11-1AX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC642-2C (6GK5642-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM324 (6GK5324-8TS01-2AC2) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Parasolid V35.1 versions ant\u00e9rieures \u00e0 V35.1.252",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Tecnomatix Plant Simulation V2201 versions ant\u00e9rieures \u00e0 V2201.0012",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM APE1808 avec Nozomi Guardian / CMC ant\u00e9rieures \u00e0 23.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence Perpetual Medium (9DE5110-8CA12-1AX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC632-2C (6GK5632-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence SUS Non-Prod (9DE5110-8CA10-1BX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence SUS Large (9DE5110-8CA13-1BX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM328 (6GK5328-4TS01-2AC2) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC626-2C (6GK5626-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence SUS Medium (9DE5110-8CA12-1BX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Tecnomatix Plant Simulation V2302 versions ant\u00e9rieures \u00e0 V2302.0006",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence Perpetual Large (9DE5110-8CA13-1AX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC622-2C (6GK5622-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence Perpetual Non-Prod (9DE5110-8CA10-1AX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Parasolid V35.0 versions ant\u00e9rieures \u00e0 V35.0.263",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-1967",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1967"
},
{
"name": "CVE-2020-11896",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11896"
},
{
"name": "CVE-2020-1971",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
},
{
"name": "CVE-2022-2586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
},
{
"name": "CVE-2022-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
},
{
"name": "CVE-2021-4037",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2022-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29154"
},
{
"name": "CVE-2022-1015",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1015"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2022-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
},
{
"name": "CVE-2021-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3445"
},
{
"name": "CVE-2022-34918",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34918"
},
{
"name": "CVE-2022-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28739"
},
{
"name": "CVE-2022-3437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3437"
},
{
"name": "CVE-2022-37454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37454"
},
{
"name": "CVE-2022-29187",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29187"
},
{
"name": "CVE-2022-39260",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39260"
},
{
"name": "CVE-2022-41903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41903"
},
{
"name": "CVE-2022-23521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23521"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2022-37436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37436"
},
{
"name": "CVE-2006-20001",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-20001"
},
{
"name": "CVE-2022-36760",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36760"
},
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2022-41862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41862"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-22490",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22490"
},
{
"name": "CVE-2023-23946",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23946"
},
{
"name": "CVE-2023-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0567"
},
{
"name": "CVE-2023-0662",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0662"
},
{
"name": "CVE-2023-0568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0568"
},
{
"name": "CVE-2023-25690",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25690"
},
{
"name": "CVE-2023-27522",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27522"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2022-47629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47629"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-1670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2023-2454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2454"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-30772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2023-28709",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28709"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-36227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36227"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2023-31130",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31130"
},
{
"name": "CVE-2023-31147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31147"
},
{
"name": "CVE-2023-31124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31124"
},
{
"name": "CVE-2023-32067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32067"
},
{
"name": "CVE-2022-4904",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4904"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-21255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-36664",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36664"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2023-34035",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34035"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2023-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0361"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2953"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-34256",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34256"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-39417",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39417"
},
{
"name": "CVE-2023-39418",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39418"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-41080",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41080"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2022-28737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28737"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2023-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
},
{
"name": "CVE-2023-30588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30588"
},
{
"name": "CVE-2023-30589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30589"
},
{
"name": "CVE-2023-30590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30590"
},
{
"name": "CVE-2023-30585",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30585"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2023-32002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32002"
},
{
"name": "CVE-2023-44321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44321"
},
{
"name": "CVE-2023-44320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44320"
},
{
"name": "CVE-2023-44319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44319"
},
{
"name": "CVE-2023-44317",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44317"
},
{
"name": "CVE-2023-44373",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44373"
},
{
"name": "CVE-2023-44322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44322"
},
{
"name": "CVE-2023-45623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45623"
},
{
"name": "CVE-2023-45625",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45625"
},
{
"name": "CVE-2023-45614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45614"
},
{
"name": "CVE-2023-45615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45615"
},
{
"name": "CVE-2023-45621",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45621"
},
{
"name": "CVE-2023-45617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45617"
},
{
"name": "CVE-2023-45619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45619"
},
{
"name": "CVE-2023-45622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45622"
},
{
"name": "CVE-2023-45618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45618"
},
{
"name": "CVE-2023-45616",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45616"
},
{
"name": "CVE-2023-45624",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45624"
},
{
"name": "CVE-2023-45626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45626"
},
{
"name": "CVE-2023-45620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45620"
},
{
"name": "CVE-2023-45627",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45627"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2022-41409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41409"
},
{
"name": "CVE-2023-49692",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49692"
},
{
"name": "CVE-2023-35945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35945"
},
{
"name": "CVE-2023-49691",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49691"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2023-32006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32006"
},
{
"name": "CVE-2023-32559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32559"
},
{
"name": "CVE-2021-3638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3638"
},
{
"name": "CVE-2021-43666",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43666"
},
{
"name": "CVE-2023-25588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25588"
},
{
"name": "CVE-2023-32573",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32573"
},
{
"name": "CVE-2024-23796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23796"
},
{
"name": "CVE-2022-41861",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41861"
},
{
"name": "CVE-2023-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35789"
},
{
"name": "CVE-2022-4900",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4900"
},
{
"name": "CVE-2023-34872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34872"
},
{
"name": "CVE-2024-23801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23801"
},
{
"name": "CVE-2023-30584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30584"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2024-23812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23812"
},
{
"name": "CVE-2024-24920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24920"
},
{
"name": "CVE-2023-32005",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32005"
},
{
"name": "CVE-2023-36617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36617"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-30587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30587"
},
{
"name": "CVE-2023-48363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48363"
},
{
"name": "CVE-2024-23816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23816"
},
{
"name": "CVE-2023-25727",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25727"
},
{
"name": "CVE-2024-23813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23813"
},
{
"name": "CVE-2023-3247",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3247"
},
{
"name": "CVE-2022-24834",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24834"
},
{
"name": "CVE-2022-38725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38725"
},
{
"name": "CVE-2024-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24921"
},
{
"name": "CVE-2022-44370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44370"
},
{
"name": "CVE-2022-29536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29536"
},
{
"name": "CVE-2023-48364",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48364"
},
{
"name": "CVE-2021-36369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36369"
},
{
"name": "CVE-2022-4743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4743"
},
{
"name": "CVE-2023-28450",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28450"
},
{
"name": "CVE-2023-30582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30582"
},
{
"name": "CVE-2022-29862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29862"
},
{
"name": "CVE-2022-23471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23471"
},
{
"name": "CVE-2023-30086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30086"
},
{
"name": "CVE-2023-30583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30583"
},
{
"name": "CVE-2024-24922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24922"
},
{
"name": "CVE-2024-24923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24923"
},
{
"name": "CVE-2023-0494",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0494"
},
{
"name": "CVE-2023-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0330"
},
{
"name": "CVE-2024-22043",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22043"
},
{
"name": "CVE-2022-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37797"
},
{
"name": "CVE-2023-46120",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46120"
},
{
"name": "CVE-2023-32004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32004"
},
{
"name": "CVE-2024-23795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23795"
},
{
"name": "CVE-2023-25155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25155"
},
{
"name": "CVE-2022-29162",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29162"
},
{
"name": "CVE-2023-22745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22745"
},
{
"name": "CVE-2023-32558",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32558"
},
{
"name": "CVE-2022-46393",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46393"
},
{
"name": "CVE-2023-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26965"
},
{
"name": "CVE-2023-30581",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30581"
},
{
"name": "CVE-2023-31489",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31489"
},
{
"name": "CVE-2023-2861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2861"
},
{
"name": "CVE-2024-23798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23798"
},
{
"name": "CVE-2023-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49125"
},
{
"name": "CVE-2024-23803",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23803"
},
{
"name": "CVE-2022-41556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41556"
},
{
"name": "CVE-2024-22042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22042"
},
{
"name": "CVE-2022-45142",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45142"
},
{
"name": "CVE-2024-23804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23804"
},
{
"name": "CVE-2022-42919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42919"
},
{
"name": "CVE-2024-23799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23799"
},
{
"name": "CVE-2023-3301",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3301"
},
{
"name": "CVE-2024-23810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23810"
},
{
"name": "CVE-2023-50236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50236"
},
{
"name": "CVE-2023-32003",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32003"
},
{
"name": "CVE-2023-26081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26081"
},
{
"name": "CVE-2022-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46392"
},
{
"name": "CVE-2024-24925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24925"
},
{
"name": "CVE-2023-22742",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22742"
},
{
"name": "CVE-2023-38199",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38199"
},
{
"name": "CVE-2022-36021",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36021"
},
{
"name": "CVE-2022-1348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1348"
},
{
"name": "CVE-2019-19135",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19135"
},
{
"name": "CVE-2021-45451",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45451"
},
{
"name": "CVE-2023-1393",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1393"
},
{
"name": "CVE-2023-5253",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5253"
},
{
"name": "CVE-2022-48434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48434"
},
{
"name": "CVE-2024-23802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23802"
},
{
"name": "CVE-2022-41860",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41860"
},
{
"name": "CVE-2023-51440",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51440"
},
{
"name": "CVE-2024-24924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24924"
},
{
"name": "CVE-2023-30586",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30586"
},
{
"name": "CVE-2023-3316",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3316"
},
{
"name": "CVE-2023-0160",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0160"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2024-23800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23800"
},
{
"name": "CVE-2023-25153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25153"
},
{
"name": "CVE-2022-28738",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28738"
},
{
"name": "CVE-2022-3294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3294"
},
{
"name": "CVE-2024-23811",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23811"
},
{
"name": "CVE-2024-23797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23797"
},
{
"name": "CVE-2023-38559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38559"
}
],
"initial_release_date": "2024-02-13T00:00:00",
"last_revision_date": "2024-02-13T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0119",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Siemens\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance,\nune \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code arbitraire \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-000072 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-000072.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-602936 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-602936.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-647068 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-647068.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-943925 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-943925.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-753746 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-753746.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-806742 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-806742.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-580228 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-580228.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-716164 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-716164.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-797296 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-797296.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-108696 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-108696.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-871717 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-871717.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-516818 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-516818.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-017796 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-017796.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-543502 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-543502.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-665034 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-665034.html"
}
]
}
CERTFR-2023-AVI-0624
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian Bullseye versions ant\u00e9rieures \u00e0 5.10.179-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian Bookworm versions ant\u00e9rieures \u00e0 6.1.38-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
}
],
"initial_release_date": "2023-08-04T00:00:00",
"last_revision_date": "2023-08-04T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0624",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-04T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5462 du 30 juillet 2023",
"url": "https://www.debian.org/security/2023/dsa-5462"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5461 du 30 juillet 2023",
"url": "https://www.debian.org/security/2023/dsa-5461"
}
]
}
CERTFR-2023-AVI-0989
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
}
],
"initial_release_date": "2023-12-01T00:00:00",
"last_revision_date": "2023-12-01T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0989",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7539 du 28 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7551 du 28 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7557 du 28 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7548 du 28 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7549 du 28 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
}
]
}
CERTFR-2023-AVI-0704
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-30772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2022-48502",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48502"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2022-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2022-1184",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2020-36691",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36691"
},
{
"name": "CVE-2023-32248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32248"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"name": "CVE-2023-23004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23004"
},
{
"name": "CVE-2023-35829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35829"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
}
],
"initial_release_date": "2023-09-01T00:00:00",
"last_revision_date": "2023-09-01T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0704",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6318-1 du 29 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6318-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6314-1 du 29 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6314-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6325-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6325-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6327-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6327-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6328-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6328-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6317-1 du 29 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6317-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6329-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6329-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6330-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6330-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6311-1 du 28 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6311-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6331-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6331-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6316-1 du 29 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6316-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6321-1 du 30 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6321-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6315-1 du 29 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6315-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6312-1 du 28 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6312-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6319-1 du 30 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6319-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6332-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6332-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6309-1 du 28 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6309-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6324-1 du 31 ao\u00fbt 2023",
"url": "https://ubuntu.com/security/notices/USN-6324-1"
}
]
}
icsa-24-046-11
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SCALANCE XCM-/XRM-300 before V2.4 is affected by multiple vulnerabilities.\n\nSiemens has released an update for SCALANCE X-300 and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-806742.json"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-806742.html"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-806742.pdf"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-806742.txt"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-24-046-11 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-046-11.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-24-046-11 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-11"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SCALANCE XCM-/XRM-300",
"tracking": {
"current_release_date": "2024-02-13T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-24-046-11",
"initial_release_date": "2024-02-13T00:00:00.000000Z",
"revision_history": [
{
"date": "2024-02-13T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)",
"product_id": "CSAFPID-0001",
"product_identification_helper": {
"model_numbers": [
"6GK5328-4TS01-2EC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)",
"product_id": "CSAFPID-0002",
"product_identification_helper": {
"model_numbers": [
"6GK5324-8TS01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)",
"product_id": "CSAFPID-0003",
"product_identification_helper": {
"model_numbers": [
"6GK5328-4TS01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)",
"product_id": "CSAFPID-0004",
"product_identification_helper": {
"model_numbers": [
"6GK5332-0GA01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)",
"product_id": "CSAFPID-0005",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-2ER3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)",
"product_id": "CSAFPID-0006",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-4AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)",
"product_id": "CSAFPID-0007",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-4AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)",
"product_id": "CSAFPID-0008",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-2AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)",
"product_id": "CSAFPID-0009",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-2AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)",
"product_id": "CSAFPID-0010",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-3AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)",
"product_id": "CSAFPID-0011",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-3AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-20001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2006-20001"
},
{
"cve": "CVE-2020-10735",
"cwe": {
"id": "CWE-704",
"name": "Incorrect Type Conversion or Cast"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2020-10735"
},
{
"cve": "CVE-2021-3445",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in libdnf\u0027s signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-3445"
},
{
"cve": "CVE-2021-3638",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-3638"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-4037"
},
{
"cve": "CVE-2021-36369",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Dropbear through 2020.81. Due to a non-RFC-compliant check of the available authentication methods in the client-side SSH code, it is possible for an SSH server to change the login process in its favor. This attack can bypass additional security measures such as FIDO2 tokens or SSH-Askpass. Thus, it allows an attacker to abuse a forwarded agent for logging on to another server unnoticed.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-36369"
},
{
"cve": "CVE-2021-43666",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password\u0027s length is 0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-43666"
},
{
"cve": "CVE-2021-45451",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-45451"
},
{
"cve": "CVE-2022-1015",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-1015"
},
{
"cve": "CVE-2022-1348",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-1348"
},
{
"cve": "CVE-2022-2586",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-2586"
},
{
"cve": "CVE-2022-2880",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-2880"
},
{
"cve": "CVE-2022-3294",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-3294"
},
{
"cve": "CVE-2022-3437",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-3437"
},
{
"cve": "CVE-2022-3515",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-3515"
},
{
"cve": "CVE-2022-4415",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-4415"
},
{
"cve": "CVE-2022-4743",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-4743"
},
{
"cve": "CVE-2022-4744",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-4900",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-4900"
},
{
"cve": "CVE-2022-4904",
"cwe": {
"id": "CWE-1284",
"name": "Improper Validation of Specified Quantity in Input"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-4904"
},
{
"cve": "CVE-2022-23471",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "containerd is an open source container runtime. A bug was found in containerd\u0027s CRI implementation where a user can exhaust memory on the host. In the CRI stream server, a goroutine is launched to handle terminal resize events if a TTY is requested. If the user\u0027s process fails to launch due to, for example, a faulty command, the goroutine will be stuck waiting to send without a receiver, resulting in a memory leak. Kubernetes and crictl can both be configured to use containerd\u0027s CRI implementation and the stream server is used for handling container IO. This bug has been fixed in containerd 1.6.12 and 1.5.16. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used and that only trusted users have permissions to execute commands in running containers.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-23471"
},
{
"cve": "CVE-2022-23521",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-23521"
},
{
"cve": "CVE-2022-24834",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-24834"
},
{
"cve": "CVE-2022-26691",
"cwe": {
"id": "CWE-697",
"name": "Incorrect Comparison"
},
"notes": [
{
"category": "summary",
"text": "A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-26691"
},
{
"cve": "CVE-2022-28737",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "There\u0027s a possible overflow in handle_image() when shim tries to load and execute crafted EFI executables; The handle_image() function takes into account the SizeOfRawData field from each section to be loaded. An attacker can leverage this to perform out-of-bound writes into memory. Arbitrary code execution is not discarded in such scenario.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-28737"
},
{
"cve": "CVE-2022-28738",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-28738"
},
{
"cve": "CVE-2022-28739",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-28739"
},
{
"cve": "CVE-2022-29154",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories (for example, overwrite the .ssh/authorized_keys file).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-29154"
},
{
"cve": "CVE-2022-29162",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"notes": [
{
"category": "summary",
"text": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-29162"
},
{
"cve": "CVE-2022-29187",
"cwe": {
"id": "CWE-282",
"name": "Improper Ownership Management"
},
"notes": [
{
"category": "summary",
"text": "Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navigating as root into a shared tmp directory that is owned by them, but where an attacker could create a git repository. Versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5 contain a patch for this issue. The simplest way to avoid being affected by the exploit described in the example is to avoid running git as root (or an Administrator in Windows), and if needed to reduce its use to a minimum. While a generic workaround is not possible, a system could be hardened from the exploit described in the example by removing any such repository if it exists already and creating one as root to block any future attacks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-29187"
},
{
"cve": "CVE-2022-29536",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-29536"
},
{
"cve": "CVE-2022-32148",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Improper exposure of client IP addresses in net/http before Go 1.17.12 and Go 1.18.4 can be triggered by calling httputil.ReverseProxy.ServeHTTP with a Request.Header map containing a nil value for the X-Forwarded-For header, which causes ReverseProxy to set the client IP as the value of the X-Forwarded-For header.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-32148"
},
{
"cve": "CVE-2022-34903",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim\u0027s keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-34903"
},
{
"cve": "CVE-2022-34918",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-34918"
},
{
"cve": "CVE-2022-36021",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-36021"
},
{
"cve": "CVE-2022-36227",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the code-execution impact: \"In rare circumstances, when NULL is equivalent to the 0x0 memory address and privileged code can access it, then writing or reading memory is possible, which may lead to code execution.\"",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-36227"
},
{
"cve": "CVE-2022-36760",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-36760"
},
{
"cve": "CVE-2022-37436",
"cwe": {
"id": "CWE-113",
"name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-37436"
},
{
"cve": "CVE-2022-37454",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-37454"
},
{
"cve": "CVE-2022-37797",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-37797"
},
{
"cve": "CVE-2022-38725",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-38725"
},
{
"cve": "CVE-2022-39189",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-39189"
},
{
"cve": "CVE-2022-39260",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Git is an open source, scalable, distributed revision control system. `git shell` is a restricted login shell that can be used to implement Git\u0027s push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an `int` to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to `execv()`, it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to `git shell` as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling `git shell` access via remote logins is a viable short-term workaround.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-39260"
},
{
"cve": "CVE-2022-41409",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41409"
},
{
"cve": "CVE-2022-41556",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41556"
},
{
"cve": "CVE-2022-41715",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41715"
},
{
"cve": "CVE-2022-41717",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41717"
},
{
"cve": "CVE-2022-41723",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41723"
},
{
"cve": "CVE-2022-41860",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41860"
},
{
"cve": "CVE-2022-41861",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41861"
},
{
"cve": "CVE-2022-41862",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41862"
},
{
"cve": "CVE-2022-41903",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41903"
},
{
"cve": "CVE-2022-42919",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-42919"
},
{
"cve": "CVE-2022-44370",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-44370"
},
{
"cve": "CVE-2022-45061",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-45061"
},
{
"cve": "CVE-2022-45142",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"notes": [
{
"category": "summary",
"text": "The fix for CVE-2022-3437 included changing memcmp to be constant time and a workaround for a compiler bug by adding \"!= 0\" comparisons to the result of memcmp. When these patches were backported to the heimdal-7.7.1 and heimdal-7.8.0 branches (and possibly other branches) a logic inversion sneaked in causing the validation of message integrity codes in gssapi/arcfour to be inverted.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-45142"
},
{
"cve": "CVE-2022-45919",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-46392",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-46392"
},
{
"cve": "CVE-2022-46393",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX \u003e 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-46393"
},
{
"cve": "CVE-2022-47629",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature parser.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-47629"
},
{
"cve": "CVE-2022-48303",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-48303"
},
{
"cve": "CVE-2022-48434",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-48434"
},
{
"cve": "CVE-2023-0160",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A deadlock flaw was found in the Linux kernel\u2019s BPF subsystem. This flaw allows a local user to potentially crash the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0160"
},
{
"cve": "CVE-2023-0330",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0330"
},
{
"cve": "CVE-2023-0361",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0361"
},
{
"cve": "CVE-2023-0494",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0494"
},
{
"cve": "CVE-2023-0567",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as valid.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0567"
},
{
"cve": "CVE-2023-0568",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value, which might lead to unauthorized data access or modification.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0568"
},
{
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-0662",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk space.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0662"
},
{
"cve": "CVE-2023-1206",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1380",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1380"
},
{
"cve": "CVE-2023-1393",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1393"
},
{
"cve": "CVE-2023-1611",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1611"
},
{
"cve": "CVE-2023-1670",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1670"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1838"
},
{
"cve": "CVE-2023-1855",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1855"
},
{
"cve": "CVE-2023-1859",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-1989",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1989"
},
{
"cve": "CVE-2023-1990",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1990"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2002"
},
{
"cve": "CVE-2023-2124",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-2194",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local privileged user to crash the system or potentially achieve code execution.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2194"
},
{
"cve": "CVE-2023-2269",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2269"
},
{
"cve": "CVE-2023-2861",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. The 9pfs server did not prohibit opening special files on the host side, potentially allowing a malicious client to escape from the exported 9p tree by creating and opening a device file in the shared folder.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2861"
},
{
"cve": "CVE-2023-2953",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2953"
},
{
"cve": "CVE-2023-3006",
"cwe": {
"id": "CWE-212",
"name": "Improper Removal of Sensitive Information Before Storage or Transfer"
},
"notes": [
{
"category": "summary",
"text": "A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim\u0027s hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3006"
},
{
"cve": "CVE-2023-3090",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if\u00a0CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3090"
},
{
"cve": "CVE-2023-3111",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3111"
},
{
"cve": "CVE-2023-3141",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3212",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3212"
},
{
"cve": "CVE-2023-3247",
"cwe": {
"id": "CWE-252",
"name": "Unchecked Return Value"
},
"notes": [
{
"category": "summary",
"text": "In PHP versions 8.0.* before 8.0.29, 8.1.* before 8.1.20, 8.2.* before 8.2.7 when using SOAP HTTP Digest Authentication, random value generator was not checked for failure, and was using narrower range of values than it should have. In case of random generator failure, it could lead to a disclosure of 31 bits of uninitialized memory from the client to the server, and it also made easier to a malicious server to guess the client\u0027s nonce.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3247"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-3301",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3301"
},
{
"cve": "CVE-2023-3316",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3316"
},
{
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3863",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4194",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-21255",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-21255"
},
{
"cve": "CVE-2023-22490",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim\u0027s filesystem within the malicious repository\u0027s working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253.\n\nA fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-22490"
},
{
"cve": "CVE-2023-22742",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "summary",
"text": "libgit2 is a cross-platform, linkable library implementation of Git. When using an SSH remote with the optional libssh2 backend, libgit2 does not perform certificate checking by default. Prior versions of libgit2 require the caller to set the `certificate_check` field of libgit2\u0027s `git_remote_callbacks` structure - if a certificate check callback is not set, libgit2 does not perform any certificate checking. This means that by default - without configuring a certificate check callback, clients will not perform validation on the server SSH keys and may be subject to a man-in-the-middle attack. Users are encouraged to upgrade to v1.4.5 or v1.5.1. Users unable to upgrade should ensure that all relevant certificates are manually checked.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-22742"
},
{
"cve": "CVE-2023-22745",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions `Tss2_RC_SetHandler` and `Tss2_RC_Decode` both index into `layer_handler` with an 8 bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT` entries, so trying to add a handler for higher-numbered layers or decode a response code with such a layer number reads/writes past the end of the buffer. This Buffer overrun, could result in arbitrary code execution. An example attack would be a MiTM bus attack that returns 0xFFFFFFFF for the RC. Given the common use case of TPM modules an attacker must have local access to the target machine with local system privileges which allows access to the TPM system. Usually TPM access requires administrative privilege.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-22745"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-23931",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-23931"
},
{
"cve": "CVE-2023-23934",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Werkzeug is a comprehensive WSGI web application library. Browsers may allow \"nameless\" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-23934"
},
{
"cve": "CVE-2023-23946",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to `git apply`, a path outside the working tree can be overwritten as the user who is running `git apply`. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use `git apply --stat` to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-23946"
},
{
"cve": "CVE-2023-24538",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g. \"var a = {{.}}\"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template.Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported, but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-24538"
},
{
"cve": "CVE-2023-25153",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25153"
},
{
"cve": "CVE-2023-25155",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SRANDMEMBER`, `ZRANDMEMBER`, and `HRANDFIELD` commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. This problem affects all Redis versions. Patches were released in Redis version(s) 6.0.18, 6.2.11 and 7.0.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25155"
},
{
"cve": "CVE-2023-25193",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger quadratic growth via consecutive marks during the process of looking back for base glyphs when attaching marks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25193"
},
{
"cve": "CVE-2023-25588",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in Binutils. The field `the_bfd` of `asymbol`struct is uninitialized in the `bfd_mach_o_get_synthetic_symtab` function, which may lead to an application crash and local denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25588"
},
{
"cve": "CVE-2023-25690",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.\r\n\r\nConfigurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. \r\n\r\nRequest splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25690"
},
{
"cve": "CVE-2023-25727",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25727"
},
{
"cve": "CVE-2023-26081",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "summary",
"text": "In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-26081"
},
{
"cve": "CVE-2023-26965",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-26965"
},
{
"cve": "CVE-2023-27522",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55.\n\nSpecial characters in the origin response header can truncate/split the response forwarded to the client.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-27522"
},
{
"cve": "CVE-2023-27534",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A path traversal vulnerability exists in curl \u003c8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user\u0027s home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-27534"
},
{
"cve": "CVE-2023-27535",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An authentication bypass vulnerability exists in libcurl \u003c8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-27535"
},
{
"cve": "CVE-2023-27536",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An authentication bypass vulnerability exists libcurl \u003c8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-27536"
},
{
"cve": "CVE-2023-28450",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-28450"
},
{
"cve": "CVE-2023-28466",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-28466"
},
{
"cve": "CVE-2023-28486",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "Sudo before 1.9.13 does not escape control characters in log messages.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-28486"
},
{
"cve": "CVE-2023-28487",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "Sudo before 1.9.13 does not escape control characters in sudoreplay output.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-28487"
},
{
"cve": "CVE-2023-29402",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via \"go get\", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-29402"
},
{
"cve": "CVE-2023-29404",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-29404"
},
{
"cve": "CVE-2023-29405",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-29405"
},
{
"cve": "CVE-2023-29406",
"cwe": {
"id": "CWE-436",
"name": "Interpretation Conflict"
},
"notes": [
{
"category": "summary",
"text": "The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-29406"
},
{
"cve": "CVE-2023-29409",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to \u003c= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-29409"
},
{
"cve": "CVE-2023-30086",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Buffer Overflow vulnerability found in Libtiff V.4.0.7 allows a local attacker to cause a denial of service via the tiffcp function in tiffcp.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-30086"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-30456"
},
{
"cve": "CVE-2023-30772",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-30772"
},
{
"cve": "CVE-2023-31084",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-31124",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31124"
},
{
"cve": "CVE-2023-31130",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular \"0::00:00:00/2\" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31130"
},
{
"cve": "CVE-2023-31147",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31147"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-31489",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31489"
},
{
"cve": "CVE-2023-32067",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-32233"
},
{
"cve": "CVE-2023-32573",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"notes": [
{
"category": "summary",
"text": "In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-32573"
},
{
"cve": "CVE-2023-33203",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-33203"
},
{
"cve": "CVE-2023-34256",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated \"When modifying the block device while it is mounted by the filesystem\" access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-34256"
},
{
"cve": "CVE-2023-34872",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in Outline.cc for Poppler prior to 23.06.0 allows a remote attacker to cause a Denial of Service (DoS) (crash) via a crafted PDF file in OutlineItem::open.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-34872"
},
{
"cve": "CVE-2023-34969",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-34969"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35788"
},
{
"cve": "CVE-2023-35789",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process and its arguments.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35789"
},
{
"cve": "CVE-2023-35823",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35823"
},
{
"cve": "CVE-2023-35824",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35824"
},
{
"cve": "CVE-2023-35828",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35828"
},
{
"cve": "CVE-2023-36054",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"notes": [
{
"category": "summary",
"text": "lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-36054"
},
{
"cve": "CVE-2023-36617",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "summary",
"text": "A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. The URI parser mishandles invalid URLs that have specific characters. There is an increase in execution time for parsing strings to URI objects with rfc2396_parser.rb and rfc3986_parser.rb. NOTE: this issue exists becuse of an incomplete fix for CVE-2023-28755. Version 0.10.3 is also a fixed version.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-36617"
},
{
"cve": "CVE-2023-36664",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-36664"
},
{
"cve": "CVE-2023-37920",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"notes": [
{
"category": "summary",
"text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes \"e-Tugra\" root certificates. e-Tugra\u0027s root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from \"e-Tugra\" from the root store.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-37920"
},
{
"cve": "CVE-2023-38559",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-38559"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-40283"
}
]
}
icsa-25-105-08
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "ABB",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "En",
"notes": [
{
"category": "summary",
"text": "ABB is aware of public reports of a vulnerabilities in product versions listed as affected in this advisory. An attacker who successfully exploited these vulnerabilities could cause the product to stop, make the product inacces-sible, take remote control of the product or insert and run arbitrary code.\nAs part of ABB product lifecycle policy, once a product transitions to end-of-life, we discontinue maintenance, security patches, and technical support to focus on current and future technologies. While the product will continue to function, we strongly recommend implementing mitigations defined in this document, such as using a private APN cellular network between Arctic wireless gateways and ARM600 for establishing VPN tunnels, to mitigate security risks and avoid potential vulnerabilities.\nAs part of ABB product lifecycle policy, once a product transitions to Limited state, we discontinue maintenance, security patches, and technical support to focus on current and future technologies. While the product will continue to function, we strongly recommend implementing mitigations defined in this document to mitigate security risks.",
"title": "Summary"
},
{
"category": "general",
"text": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n3.\tARM600 system is by default not dependent on the name service (DNS). If name service is not used in the system, the name service port (TCP/UDP port 53) can be blocked by a firewall.\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n5.\tFilter specific ICMP packets from external systems (ICMP type 13 and 14) by firewall for not exposing the system time. \n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n\n14.\tIn ARM600SW installations, avoid servers with AMD processors vulnerable to the following: CVE-2021-26401, CVE-2023-20569 and CVE-2023-20593.\n\n\n15.\tAvoid using AX88179_178A chipset-based USB -to-Ethernet devices.\n\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.\n",
"title": "Mitigating factors"
},
{
"category": "other",
"text": "For any installation of software-related ABB products we strongly recommend the following (non-exhaustive) list of cyber security practices:\n\u2013\tIsolate special purpose networks (e.g. for automation systems) and remote devices behind firewalls and separate them from any general-purpose network (e.g. office or home networks).\n\u2013\tInstall physical controls so no unauthorized personnel can access your devices, components, peripheral equipment, and networks.\n\u2013\tNever connect programming software or computers containing programing software to any network other than the network for the devices that it is intended for.\n\u2013\tScan all data imported into your environment before use to detect potential malware infections.\n\u2013\tMinimize network exposure for all applications and endpoints to ensure that they are not accessible from the internet unless they are designed for such exposure and the intended use requires such.\n\u2013\tEnsure all nodes are always up to date in terms of installed software, operating system, and firmware patches as well as anti-virus and firewall.\n\u2013\tWhen remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.\nMore information on recommended practices can be found in the following document:\n1MRS758860 Rev. F, Arctic Cyber Security Deployment Guideline\n",
"title": "General security recommendations"
},
{
"category": "other",
"text": "For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters.\nInformation about ABB\u2019s cyber security program and capabilities can be found at www.abb.com/cybersecurity.\n",
"title": "Support"
},
{
"category": "legal_disclaimer",
"text": "The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.\nABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.\nThis document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.\nAll rights to registrations and trademarks reside with their respective owners.\n",
"title": "Notice"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from ABB PSIRT\u0027s CSAF advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Energy",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Switzerland",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-25-105-08 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2025/icsa-25-105-08.json"
},
{
"summary": "User Manual",
"url": "https://library.e.abb.com/public/0498e4c0babd46aa9243aedd6f99c375/ARM600_user_758861_ENk.pdf"
},
{
"summary": "ABB product lifecycle policy",
"url": "https://new.abb.com/service/electrification/life-cycle-management?pe_data=D42415F457244415145784545584371%7C29609824"
},
{
"summary": "ABB CYBERSECURITY ADVISORY - PDF version ",
"url": "https://search.abb.com/library/Download.aspx?DocumentID=2NGA002579\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"summary": "1MRS758860, Rev. F Arctic, Cyber Security Deployment Guideline",
"url": "https://search.abb.com/library/Download.aspx?DocumentID=1MRS758860\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"summary": "Cyber Security Deployment Guideline",
"url": "https://library.e.abb.com/public/ffab1a14a42646c6adee38fc3de61dad/Arctic_csdepl_758860_ENf.pdf"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-25-105-08 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-08"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "ABB M2M Gateway",
"tracking": {
"current_release_date": "2025-04-07T10:30:00.000000Z",
"generator": {
"date": "2025-04-15T16:37:24.772764Z",
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-25-105-08",
"initial_release_date": "2025-04-07T10:30:00.000000Z",
"revision_history": [
{
"date": "2025-04-07T10:30:00.000000Z",
"number": "1.0.0",
"summary": "Initial Version"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e=4.1.2|\u003c=5.0.3",
"product": {
"name": "ABB M2M Gateway ARM600, firmware versions = 4.1.2 \u003c= 5.0.3",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "ARM600"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e=5.0.1|\u003c=5.0.3",
"product": {
"name": "ABB M2M Gateway SW, software versions = 5.0.1 \u003c= 5.0.3",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "SW"
}
],
"category": "product_family",
"name": "ABB M2M Gateway"
}
],
"category": "vendor",
"name": "ABB"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-23521",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "description",
"text": "Vulnerability in Git that arises from an issue with git attributes parsing. This flaw can lead to an integer overflow, which might be exploited by authenticated attackers to execute arbitrary code or cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2022-23521",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23521"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 8.1,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 8.1,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-23521"
},
{
"cve": "CVE-2022-41903",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "description",
"text": "Vulnerability in Git that involves a heap overflow in the git archive and git log --format commands. This flaw can potentially lead to remote code execution (RCE) if exploited by authenticated attacker.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2022-41903",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41903"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 8.1,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 8.1,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-41903"
},
{
"cve": "CVE-2023-25690",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "description",
"text": "Vulnerability in Apache HTTP Server versions 2.4.0 through 2.4.55. It involves HTTP Request Smuggling\ndue to certain mod_proxy configurations combined with RewriteRule or ProxyPassMatch directives. This\nflaw can lead to bypassing access controls by an authenticated attacker.\n",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-25690",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25690"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 8.1,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 8.1,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-25690"
},
{
"cve": "CVE-2023-38408",
"cwe": {
"id": "CWE-428",
"name": "Unquoted Search Path or Element"
},
"notes": [
{
"category": "description",
"text": "Vulnerability in the PKCS#11 feature of ssh-agent in OpenSSH versions before 9.3p2. It involves an \ninsufficiently trustworthy search path, which can lead to remote code execution if an agent is \nforwarded by authenticated user to an attacker-controlled system.\n",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD -CVE-2023-38408 ",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38408"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 8.1,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 8.1,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2016-10009",
"cwe": {
"id": "CWE-426",
"name": "Untrusted Search Path"
},
"notes": [
{
"category": "description",
"text": "Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote\nattackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent socket.\n",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2016-10009",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-10009"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"environmentalScore": 5.8,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 5.8,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2016-10009"
},
{
"cve": "CVE-2022-2526",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in system. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in \u0027resolved-dns-stream.c\u0027 not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference the DNSStream object, causing the use-after-free when the reference is still used later, allowing authenticated user to execute arbitrary code.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2022-2526",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2526"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.8,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "REASONABLE",
"scope": "UNCHANGED",
"temporalScore": 7.8,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:R",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-2526"
},
{
"cve": "CVE-2022-37434",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field, potentially allowing an authenticated attacker to reveal sensitive information or to cause a denial-of-service situation.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2022-37434",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37434"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 8.1,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 8.1,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-37434"
},
{
"cve": "CVE-2023-20032",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "description",
"text": "A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An authenticated attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-20032",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20032"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.2,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.2,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-20032"
},
{
"cve": "CVE-2022-38177",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "description",
"text": "By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2022-38177",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38177"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\nMitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n3.\tARM600 system is by default not dependent on the name service (DNS). If name service is not used in the system, the name service port (TCP/UDP port 53) can be blocked by a firewall.\n\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"environmentalScore": 6.9,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.9,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-38177"
},
{
"cve": "CVE-2022-38178",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "description",
"text": "By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD -CVE-2022-38178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38178"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\nMitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n3.\tARM600 system is by default not dependent on the name service (DNS). If name service is not used in the system, the name service port (TCP/UDP port 53) can be blocked by a firewall.\n\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"environmentalScore": 6.9,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.9,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-38178"
},
{
"cve": "CVE-2023-2828",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "description",
"text": "The vulnerability allows the configured max-cache-size limit to be significantly exceeded by querying the resolver for specific RRsets in a certain order. This can lead to a denial-of-service condition by ex-hausting all available memory on the host running named service.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2023-2828",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2828"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\nMitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n3.\tARM600 system is by default not dependent on the name service (DNS). If name service is not used in the system, the name service port (TCP/UDP port 53) can be blocked by a firewall.\n\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 6,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-2828"
},
{
"cve": "CVE-2023-3341",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "The vulnerability involves the recursive processing of control channel messages sent to named, which can exhaust stack memory and cause named to terminate unexpectedly. Exploiting this flaw requires only network access to the control channel\u0027s configured TCP port, without needing a valid RNDC key.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-3341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3341"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\nMitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n3.\tARM600 system is by default not dependent on the name service (DNS). If name service is not used in the system, the name service port (TCP/UDP port 53) can be blocked by a firewall.\n\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"environmentalScore": 6.9,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.9,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2022-41974",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "description",
"text": "Local users able to write to UNIX domain sockets can bypass access controls and manipulate the mul-tipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD -CVE-2022-41974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41974"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.2,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.2,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-41974"
},
{
"cve": "CVE-2022-40674",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "description",
"text": "Local users can write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2022-40674",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40674"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 6.9,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.9,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-40674"
},
{
"cve": "CVE-2023-25652",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "description",
"text": "By feeding specially crafted input as authenticated attacker to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents, leading to potential arbitrary code execution.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2023-25652",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25652"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"environmentalScore": 6.9,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.9,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-25652"
},
{
"cve": "CVE-2023-29007",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "description",
"text": "A specially crafted `.gitmodules` file with submodule URLs that are longer than 1024 characters can used to exploit a bug in `config.c::git_config_copy_or_rename_section_in_file()`. This bug can be used to inject arbitrary configuration into a user\u0027s `$GIT_DIR/config` when attempting to remove the con-figuration section associated with that submodule. When the attacker injects configuration values which specify executables to run (such as `core.pager`, `core.editor`, `core.sshCommand`, etc.) this can lead to a remote code execution.",
"title": "CVE Decsription"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2023-29007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29007"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 6.7,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.7,
"temporalSeverity": "MEDIUM",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-29007"
},
{
"cve": "CVE-2022-2964",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2022-2964",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n\n15.\tAvoid using AX88179_178A chipset-based USB -to-Ethernet devices.\n\n\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 6.7,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.7,
"temporalSeverity": "MEDIUM",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-2964"
},
{
"cve": "CVE-2021-26401",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "description",
"text": "Flaw in certain AMD EPYC, Ryzen, Threadripper and Athlon processors considering LONGJMP assembly command. This could lead to arbitrary code execution. Note: ARM600 servers include Intel processors, but there may be ARM600 SW installations running in AMD processor environments.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2021-26401",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n\n14.\tIn ARM600SW installations, avoid servers with AMD processors vulnerable to the following: CVE-2021-26401, CVE-2023-20569 and CVE-2023-20593.\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"environmentalScore": 5.2,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "CHANGED",
"temporalScore": 5.2,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2021-26401"
},
{
"cve": "CVE-2022-4378",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "description",
"text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how an authenticated user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2022-4378",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.2,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.2,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-4378"
},
{
"cve": "CVE-2022-42703",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "description",
"text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double re-use. This could lead to a system crash or elevation of privileges.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2022-42703",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 4.1,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 4.1,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-42703"
},
{
"cve": "CVE-2022-3564",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "description",
"text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. This could cause leaking of data or Denial of Service (DoS) conditions.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - cve-2022-3564",
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-3564"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"environmentalScore": 6.3,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.3,
"temporalSeverity": "MEDIUM",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-3564"
},
{
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "description",
"text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. This could lead to an unprivileged local user gaining root access.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.2,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.2,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-32233"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace. This vulnerability could lead to local user privilege escalation.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.2,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.2,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local user privilege escalation.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.2,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.2,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "A missing netfilter macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attack-ers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bounds. This vulnerability may allow a local user to crash the system or potentially escalate their privileges.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.2,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.2,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2022-42898",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "description",
"text": "PAC parsing in krb5 has integer overflows that may lead to denial of service.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - cve-2022-42898",
"url": "https://nvd.nist.gov/vuln/detail/cve-2022-42898"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.3,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.3,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-42898"
},
{
"cve": "CVE-2020-22218",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "An issue was discovered in function _libssh2_packet_add in libssh2 that allows attackers to access out of bounds memory. This could lead to a system crash by authenticated attacker.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2020-22218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-22218"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 6,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2020-22218"
},
{
"cve": "CVE-2023-0286",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "description",
"text": "X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. When CRL checking is enabled, this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2023-0286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"environmentalScore": 5.9,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 5.9,
"temporalSeverity": "MEDIUM",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-0286"
},
{
"cve": "CVE-2023-24329",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "An issue in the urllib.parse component of Python allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters. Successful exploitation of this vulnerability could lead to addition or modification of data by an authenticated attacker.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-24329",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24329"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 6,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-24329"
},
{
"cve": "CVE-2022-29154",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "Remote arbitrary files write inside the directories of connecting peers. A malicious rsync server can overwrite arbitrary files in the rsync client target directory and subdirectories.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2022-29154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29154"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 6.3,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.3,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-29154"
},
{
"cve": "CVE-2023-22809",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "description",
"text": "The sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This could lead to privilege escalation.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-22809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22809"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.2,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.2,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-22809"
},
{
"cve": "CVE-2022-25147",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "description",
"text": "Apache portable runtime utility issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions. This could lead to modification of data or denial of service.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2022-25147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25147"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 6,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-25147"
},
{
"cve": "CVE-2021-25220",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "description",
"text": "When using forwarders, bogus NS records supplied by, or via, those forwarders may be cached and used by named if it needs to recurse for any reason, causing it to obtain and pass on potentially incor-rect answers. This could cause DNS cache poisoning that could potentially lead to a denial of service and information disclosure by an authenticated attacker.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2021-25220",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\nMitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n3.\tARM600 system is by default not dependent on the name service (DNS). If name service is not used in the system, the name service port (TCP/UDP port 53) can be blocked by a firewall.\n\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 6.3,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "CHANGED",
"temporalScore": 6.3,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2021-25220"
},
{
"cve": "CVE-2022-2795",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "description",
"text": "Processing large delegations may severely degrade resolver performance effectively denying legitimate clients access to the DNS resolution service. This could cause a denial-of-service conditions.",
"title": "CVE Descritpion"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2022-2795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\nMitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n3.\tARM600 system is by default not dependent on the name service (DNS). If name service is not used in the system, the name service port (TCP/UDP port 53) can be blocked by a firewall.\n\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 2.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"environmentalScore": 2.5,
"environmentalSeverity": "LOW",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 2.5,
"temporalSeverity": "LOW",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-2795"
},
{
"cve": "CVE-2022-43750",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel allows a user-space client to corrupt the monitor\u0027s internal memory. This could lead to denial-of-service or information disclosure conditions by an authenticated attacker.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2022-43750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"environmentalScore": 6.2,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.2,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2022-43750"
},
{
"cve": "CVE-2023-20569",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "description",
"text": "Return Address Predictor vulnerability leading to information disclosure in certain AMD processors. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure. Note: ARM600 servers utilize Intel processors, but there may be ARM600 SW installations running in AMD processor environments.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n\n14.\tIn ARM600SW installations, avoid servers with AMD processors vulnerable to the following: CVE-2021-26401, CVE-2023-20569 and CVE-2023-20593.\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"environmentalScore": 4.3,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 4.3,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-209",
"name": "Generation of Error Message Containing Sensitive Information"
},
"notes": [
{
"category": "description",
"text": "Cross-Process Information Leak in certain AMD processors. This could lead to an attacker potentially accessing confidential information. Note: ARM600 servers utilize Intel processors, but there may be ARM600 SW installations running in AMD processor environments.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"environmentalScore": 5.1,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 5.1,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-40217",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "description",
"text": "If a TLS server side socket is created, receives data, and then closes quickly, there\u0027s a brief window where the SSLSocket instance detects it as \"not connected\" and won\u0027t initiate a handshake. Buffered data remains readable but unauthenticated if client certificate authentication is expected. This data is limited to the buffer size. An unauthenticated attacker could exploit this vulnerability for revealing sensitive information from the server.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2023-40217",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40217"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"environmentalScore": 4.9,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 4.9,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-40217"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"notes": [
{
"category": "description",
"text": "Remote attackers may bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2023-48795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 5.4,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 5.4,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2013-0169",
"cwe": {
"id": "CWE-326",
"name": "Inadequate Encryption Strength"
},
"notes": [
{
"category": "description",
"text": "TLS protocol version 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2 do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD- CVE-2013-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"environmentalScore": 6,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2013-0169"
},
{
"cve": "CVE-2012-4929",
"cwe": {
"id": "CWE-212",
"name": "Improper Removal of Sensitive Information Before Storage or Transfer"
},
"notes": [
{
"category": "description",
"text": "The TLS protocol 1.2 and earlier can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a \"CRIME\" attack.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD-CVE-2012-4929",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4929"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Mitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n1.\tObtain a cellular private access point (APN). A dedicated private cellular access point and respective SIM card subscriptions can be requested from your cellular service provider. This service doesn\u2019t expose the traffic between remote sites and main site to the internet but rather uses cellular operator\u2019s private wide area network (WAN). Therefore, the ARM600 wouldn\u2019t need open ports to the internet.\n\n2.\tAvoid exposing any system component to the internet. If, however, the ARM600 is exposed to the internet, only the VPN port should be opened towards the internet (e.g., Patrol management connections can be configured to use VPN tunnel and remote administration connections can be implemented by using OpenVPN PC-client).\n\n4.\tPerform firewall configuration by the \"allowlisting\" principle, i.e., explicitly allowing only the required ports and protocols and blocking any other traffic.\n\n\n6.\tIf the internet is used as a WAN media for carrying VPN tunnels, use Demilitarized Zone (DMZ) for terminating connections from the internet (i.e., the remote connections should terminate to the DMZ network, which would be segregated from other networks by a firewall. The ARM600 server would be located into this DMZ).\n\n7.\tChange the default user credentials of ARM600 and Arctic wireless gateways into non-defaults and use complex non-guessable passwords with special characters. Do not reuse passwords within the system.\n\n\n8.\tUse administrator (i.e., root user) privileges only when required by the task.\n\n\n9.\tSupporting systems, such as PCs used for configuration, should be frequently updated. If possible, use dedicated site PCs for upgrading and engineering purposes. At minimum, PCs should be investigated by running a full virus scan with recently updated signature files before introducing the PC to the OT system. \n\nAny data, such as device configurations and firmware update files transferred to the Arctic system should be virus scanned prior to transferring.\n\n\n10.\tIntroduce a backup policy, which will ensure periodical backups and backup revision numbering. Consider the following:\na.\tCheck that the entire system has backups available from all applicable parts.\nb.\tStore the backups in a safe place (e.g. in an encrypted storage), restricted by role-based access control mechanisms.\nc.\tEnsure the security of the configuration PCs that may have local copies of device configurations.\nd.\tValidate the backups to make sure that they\u2019re working.\n\n\n11.\tFollow cyber security best practices for installation, operation, and decommissioning as described in the product\u2019s Cyber Security Deployment Guideline and User Manual.\n\n\n12.\tUse continuous monitoring (e.g., intrusion detection/prevention tools) to detect anomalies in the system\n\n\n13.\tConsider hardening the system according to the following:\na.\tRemove any unnecessary communication links in the system.\nb.\tIf possible, close unused physical ports.\nc.\tOpen only the necessary TCP/UDP ports in the configuration.\nd.\tRemove all unnecessary user accounts.\ne.\tRestrict traffic by firewall.\nf.\tAllow the traffic only from/to necessary hosts\u0027 IP addresses (i.e., define both source and destination in the firewall rules, where possible).\ng.\tDefine client IP address as allowed address in SCADA communication protocols, if such configuration is supported.\nh.\tRemove or deactivate all unused processes, communication ports and services, where possible.\ni.\tUse physical access controls to the system installations (e.g., to server rooms and device cabinets). \n\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"environmentalScore": 3.4,
"environmentalSeverity": "LOW",
"exploitCodeMaturity": "PROOF_OF_CONCEPT",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"remediationLevel": "WORKAROUND",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 3.4,
"temporalSeverity": "LOW",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:W/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2012-4929"
},
{
"cve": "CVE-1999-0524",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "description",
"text": "The \u201cICMP Timestamp Request Remote Date Disclosure\u201d vulnerability involves the use of ICMP (internet Control Message Protocol) to request and receive timestamp information from a target system.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-1999-0524",
"url": "https://nvd.nist.gov/vuln/detail/CVE-1999-0524"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\nMitigating factors describe conditions and circumstances that make an attack that exploits the vulnerability difficult or less likely to succeed. The following mitigations are recommended.\n\n5.\tFilter specific ICMP packets from external systems (ICMP type 13 and 14) by firewall for not exposing the system time.\n\nRefer to section General security recommendations for additional advice on how to keep your system secure.\n",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"environmentalScore": 5,
"environmentalSeverity": "MEDIUM",
"exploitCodeMaturity": "FUNCTIONAL",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"remediationLevel": "TEMPORARY_FIX",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 5,
"temporalSeverity": "MEDIUM",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:F/RL:T/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-1999-0524"
}
]
}
ICSA-24-046-11
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SCALANCE XCM-/XRM-300 before V2.4 is affected by multiple vulnerabilities.\n\nSiemens has released an update for SCALANCE X-300 and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-806742.json"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-806742.html"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-806742.pdf"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-806742.txt"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-24-046-11 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-046-11.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-24-046-11 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-11"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SCALANCE XCM-/XRM-300",
"tracking": {
"current_release_date": "2024-02-13T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-24-046-11",
"initial_release_date": "2024-02-13T00:00:00.000000Z",
"revision_history": [
{
"date": "2024-02-13T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)",
"product_id": "CSAFPID-0001",
"product_identification_helper": {
"model_numbers": [
"6GK5328-4TS01-2EC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)",
"product_id": "CSAFPID-0002",
"product_identification_helper": {
"model_numbers": [
"6GK5324-8TS01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)",
"product_id": "CSAFPID-0003",
"product_identification_helper": {
"model_numbers": [
"6GK5328-4TS01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)",
"product_id": "CSAFPID-0004",
"product_identification_helper": {
"model_numbers": [
"6GK5332-0GA01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)",
"product_id": "CSAFPID-0005",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-2ER3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)",
"product_id": "CSAFPID-0006",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-4AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)",
"product_id": "CSAFPID-0007",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-4AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)",
"product_id": "CSAFPID-0008",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-2AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)",
"product_id": "CSAFPID-0009",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-2AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)",
"product_id": "CSAFPID-0010",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-3AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)",
"product_id": "CSAFPID-0011",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-3AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-20001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2006-20001"
},
{
"cve": "CVE-2020-10735",
"cwe": {
"id": "CWE-704",
"name": "Incorrect Type Conversion or Cast"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2020-10735"
},
{
"cve": "CVE-2021-3445",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in libdnf\u0027s signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-3445"
},
{
"cve": "CVE-2021-3638",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-3638"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-4037"
},
{
"cve": "CVE-2021-36369",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Dropbear through 2020.81. Due to a non-RFC-compliant check of the available authentication methods in the client-side SSH code, it is possible for an SSH server to change the login process in its favor. This attack can bypass additional security measures such as FIDO2 tokens or SSH-Askpass. Thus, it allows an attacker to abuse a forwarded agent for logging on to another server unnoticed.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-36369"
},
{
"cve": "CVE-2021-43666",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password\u0027s length is 0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-43666"
},
{
"cve": "CVE-2021-45451",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2021-45451"
},
{
"cve": "CVE-2022-1015",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-1015"
},
{
"cve": "CVE-2022-1348",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-1348"
},
{
"cve": "CVE-2022-2586",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-2586"
},
{
"cve": "CVE-2022-2880",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-2880"
},
{
"cve": "CVE-2022-3294",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-3294"
},
{
"cve": "CVE-2022-3437",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-3437"
},
{
"cve": "CVE-2022-3515",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-3515"
},
{
"cve": "CVE-2022-4415",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-4415"
},
{
"cve": "CVE-2022-4743",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-4743"
},
{
"cve": "CVE-2022-4744",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-4900",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-4900"
},
{
"cve": "CVE-2022-4904",
"cwe": {
"id": "CWE-1284",
"name": "Improper Validation of Specified Quantity in Input"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-4904"
},
{
"cve": "CVE-2022-23471",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "containerd is an open source container runtime. A bug was found in containerd\u0027s CRI implementation where a user can exhaust memory on the host. In the CRI stream server, a goroutine is launched to handle terminal resize events if a TTY is requested. If the user\u0027s process fails to launch due to, for example, a faulty command, the goroutine will be stuck waiting to send without a receiver, resulting in a memory leak. Kubernetes and crictl can both be configured to use containerd\u0027s CRI implementation and the stream server is used for handling container IO. This bug has been fixed in containerd 1.6.12 and 1.5.16. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used and that only trusted users have permissions to execute commands in running containers.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-23471"
},
{
"cve": "CVE-2022-23521",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-23521"
},
{
"cve": "CVE-2022-24834",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-24834"
},
{
"cve": "CVE-2022-26691",
"cwe": {
"id": "CWE-697",
"name": "Incorrect Comparison"
},
"notes": [
{
"category": "summary",
"text": "A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-26691"
},
{
"cve": "CVE-2022-28737",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "There\u0027s a possible overflow in handle_image() when shim tries to load and execute crafted EFI executables; The handle_image() function takes into account the SizeOfRawData field from each section to be loaded. An attacker can leverage this to perform out-of-bound writes into memory. Arbitrary code execution is not discarded in such scenario.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-28737"
},
{
"cve": "CVE-2022-28738",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-28738"
},
{
"cve": "CVE-2022-28739",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-28739"
},
{
"cve": "CVE-2022-29154",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories (for example, overwrite the .ssh/authorized_keys file).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-29154"
},
{
"cve": "CVE-2022-29162",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"notes": [
{
"category": "summary",
"text": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-29162"
},
{
"cve": "CVE-2022-29187",
"cwe": {
"id": "CWE-282",
"name": "Improper Ownership Management"
},
"notes": [
{
"category": "summary",
"text": "Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navigating as root into a shared tmp directory that is owned by them, but where an attacker could create a git repository. Versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5 contain a patch for this issue. The simplest way to avoid being affected by the exploit described in the example is to avoid running git as root (or an Administrator in Windows), and if needed to reduce its use to a minimum. While a generic workaround is not possible, a system could be hardened from the exploit described in the example by removing any such repository if it exists already and creating one as root to block any future attacks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-29187"
},
{
"cve": "CVE-2022-29536",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-29536"
},
{
"cve": "CVE-2022-32148",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Improper exposure of client IP addresses in net/http before Go 1.17.12 and Go 1.18.4 can be triggered by calling httputil.ReverseProxy.ServeHTTP with a Request.Header map containing a nil value for the X-Forwarded-For header, which causes ReverseProxy to set the client IP as the value of the X-Forwarded-For header.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-32148"
},
{
"cve": "CVE-2022-34903",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim\u0027s keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-34903"
},
{
"cve": "CVE-2022-34918",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-34918"
},
{
"cve": "CVE-2022-36021",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-36021"
},
{
"cve": "CVE-2022-36227",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the code-execution impact: \"In rare circumstances, when NULL is equivalent to the 0x0 memory address and privileged code can access it, then writing or reading memory is possible, which may lead to code execution.\"",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-36227"
},
{
"cve": "CVE-2022-36760",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-36760"
},
{
"cve": "CVE-2022-37436",
"cwe": {
"id": "CWE-113",
"name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-37436"
},
{
"cve": "CVE-2022-37454",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-37454"
},
{
"cve": "CVE-2022-37797",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-37797"
},
{
"cve": "CVE-2022-38725",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-38725"
},
{
"cve": "CVE-2022-39189",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-39189"
},
{
"cve": "CVE-2022-39260",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Git is an open source, scalable, distributed revision control system. `git shell` is a restricted login shell that can be used to implement Git\u0027s push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an `int` to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to `execv()`, it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to `git shell` as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling `git shell` access via remote logins is a viable short-term workaround.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-39260"
},
{
"cve": "CVE-2022-41409",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41409"
},
{
"cve": "CVE-2022-41556",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41556"
},
{
"cve": "CVE-2022-41715",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41715"
},
{
"cve": "CVE-2022-41717",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41717"
},
{
"cve": "CVE-2022-41723",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41723"
},
{
"cve": "CVE-2022-41860",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41860"
},
{
"cve": "CVE-2022-41861",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41861"
},
{
"cve": "CVE-2022-41862",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41862"
},
{
"cve": "CVE-2022-41903",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-41903"
},
{
"cve": "CVE-2022-42919",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-42919"
},
{
"cve": "CVE-2022-44370",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-44370"
},
{
"cve": "CVE-2022-45061",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-45061"
},
{
"cve": "CVE-2022-45142",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"notes": [
{
"category": "summary",
"text": "The fix for CVE-2022-3437 included changing memcmp to be constant time and a workaround for a compiler bug by adding \"!= 0\" comparisons to the result of memcmp. When these patches were backported to the heimdal-7.7.1 and heimdal-7.8.0 branches (and possibly other branches) a logic inversion sneaked in causing the validation of message integrity codes in gssapi/arcfour to be inverted.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-45142"
},
{
"cve": "CVE-2022-45919",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-46392",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-46392"
},
{
"cve": "CVE-2022-46393",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX \u003e 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-46393"
},
{
"cve": "CVE-2022-47629",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature parser.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-47629"
},
{
"cve": "CVE-2022-48303",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-48303"
},
{
"cve": "CVE-2022-48434",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2022-48434"
},
{
"cve": "CVE-2023-0160",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A deadlock flaw was found in the Linux kernel\u2019s BPF subsystem. This flaw allows a local user to potentially crash the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0160"
},
{
"cve": "CVE-2023-0330",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0330"
},
{
"cve": "CVE-2023-0361",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0361"
},
{
"cve": "CVE-2023-0494",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0494"
},
{
"cve": "CVE-2023-0567",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as valid.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0567"
},
{
"cve": "CVE-2023-0568",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value, which might lead to unauthorized data access or modification.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0568"
},
{
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-0662",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk space.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-0662"
},
{
"cve": "CVE-2023-1206",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1380",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1380"
},
{
"cve": "CVE-2023-1393",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1393"
},
{
"cve": "CVE-2023-1611",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1611"
},
{
"cve": "CVE-2023-1670",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1670"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1838"
},
{
"cve": "CVE-2023-1855",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1855"
},
{
"cve": "CVE-2023-1859",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-1989",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1989"
},
{
"cve": "CVE-2023-1990",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-1990"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2002"
},
{
"cve": "CVE-2023-2124",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-2194",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local privileged user to crash the system or potentially achieve code execution.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2194"
},
{
"cve": "CVE-2023-2269",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2269"
},
{
"cve": "CVE-2023-2861",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. The 9pfs server did not prohibit opening special files on the host side, potentially allowing a malicious client to escape from the exported 9p tree by creating and opening a device file in the shared folder.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2861"
},
{
"cve": "CVE-2023-2953",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-2953"
},
{
"cve": "CVE-2023-3006",
"cwe": {
"id": "CWE-212",
"name": "Improper Removal of Sensitive Information Before Storage or Transfer"
},
"notes": [
{
"category": "summary",
"text": "A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim\u0027s hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3006"
},
{
"cve": "CVE-2023-3090",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if\u00a0CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3090"
},
{
"cve": "CVE-2023-3111",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3111"
},
{
"cve": "CVE-2023-3141",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3212",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3212"
},
{
"cve": "CVE-2023-3247",
"cwe": {
"id": "CWE-252",
"name": "Unchecked Return Value"
},
"notes": [
{
"category": "summary",
"text": "In PHP versions 8.0.* before 8.0.29, 8.1.* before 8.1.20, 8.2.* before 8.2.7 when using SOAP HTTP Digest Authentication, random value generator was not checked for failure, and was using narrower range of values than it should have. In case of random generator failure, it could lead to a disclosure of 31 bits of uninitialized memory from the client to the server, and it also made easier to a malicious server to guess the client\u0027s nonce.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3247"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-3301",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3301"
},
{
"cve": "CVE-2023-3316",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3316"
},
{
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3863",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4194",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-21255",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-21255"
},
{
"cve": "CVE-2023-22490",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim\u0027s filesystem within the malicious repository\u0027s working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253.\n\nA fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-22490"
},
{
"cve": "CVE-2023-22742",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "summary",
"text": "libgit2 is a cross-platform, linkable library implementation of Git. When using an SSH remote with the optional libssh2 backend, libgit2 does not perform certificate checking by default. Prior versions of libgit2 require the caller to set the `certificate_check` field of libgit2\u0027s `git_remote_callbacks` structure - if a certificate check callback is not set, libgit2 does not perform any certificate checking. This means that by default - without configuring a certificate check callback, clients will not perform validation on the server SSH keys and may be subject to a man-in-the-middle attack. Users are encouraged to upgrade to v1.4.5 or v1.5.1. Users unable to upgrade should ensure that all relevant certificates are manually checked.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-22742"
},
{
"cve": "CVE-2023-22745",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions `Tss2_RC_SetHandler` and `Tss2_RC_Decode` both index into `layer_handler` with an 8 bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT` entries, so trying to add a handler for higher-numbered layers or decode a response code with such a layer number reads/writes past the end of the buffer. This Buffer overrun, could result in arbitrary code execution. An example attack would be a MiTM bus attack that returns 0xFFFFFFFF for the RC. Given the common use case of TPM modules an attacker must have local access to the target machine with local system privileges which allows access to the TPM system. Usually TPM access requires administrative privilege.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-22745"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-23931",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-23931"
},
{
"cve": "CVE-2023-23934",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Werkzeug is a comprehensive WSGI web application library. Browsers may allow \"nameless\" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-23934"
},
{
"cve": "CVE-2023-23946",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to `git apply`, a path outside the working tree can be overwritten as the user who is running `git apply`. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use `git apply --stat` to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-23946"
},
{
"cve": "CVE-2023-24538",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g. \"var a = {{.}}\"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template.Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported, but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-24538"
},
{
"cve": "CVE-2023-25153",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25153"
},
{
"cve": "CVE-2023-25155",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SRANDMEMBER`, `ZRANDMEMBER`, and `HRANDFIELD` commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. This problem affects all Redis versions. Patches were released in Redis version(s) 6.0.18, 6.2.11 and 7.0.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25155"
},
{
"cve": "CVE-2023-25193",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger quadratic growth via consecutive marks during the process of looking back for base glyphs when attaching marks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25193"
},
{
"cve": "CVE-2023-25588",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in Binutils. The field `the_bfd` of `asymbol`struct is uninitialized in the `bfd_mach_o_get_synthetic_symtab` function, which may lead to an application crash and local denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25588"
},
{
"cve": "CVE-2023-25690",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.\r\n\r\nConfigurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. \r\n\r\nRequest splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25690"
},
{
"cve": "CVE-2023-25727",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-25727"
},
{
"cve": "CVE-2023-26081",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "summary",
"text": "In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-26081"
},
{
"cve": "CVE-2023-26965",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-26965"
},
{
"cve": "CVE-2023-27522",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55.\n\nSpecial characters in the origin response header can truncate/split the response forwarded to the client.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-27522"
},
{
"cve": "CVE-2023-27534",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A path traversal vulnerability exists in curl \u003c8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user\u0027s home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-27534"
},
{
"cve": "CVE-2023-27535",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An authentication bypass vulnerability exists in libcurl \u003c8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-27535"
},
{
"cve": "CVE-2023-27536",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An authentication bypass vulnerability exists libcurl \u003c8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-27536"
},
{
"cve": "CVE-2023-28450",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-28450"
},
{
"cve": "CVE-2023-28466",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-28466"
},
{
"cve": "CVE-2023-28486",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "Sudo before 1.9.13 does not escape control characters in log messages.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-28486"
},
{
"cve": "CVE-2023-28487",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "Sudo before 1.9.13 does not escape control characters in sudoreplay output.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-28487"
},
{
"cve": "CVE-2023-29402",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via \"go get\", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-29402"
},
{
"cve": "CVE-2023-29404",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-29404"
},
{
"cve": "CVE-2023-29405",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-29405"
},
{
"cve": "CVE-2023-29406",
"cwe": {
"id": "CWE-436",
"name": "Interpretation Conflict"
},
"notes": [
{
"category": "summary",
"text": "The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-29406"
},
{
"cve": "CVE-2023-29409",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to \u003c= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-29409"
},
{
"cve": "CVE-2023-30086",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Buffer Overflow vulnerability found in Libtiff V.4.0.7 allows a local attacker to cause a denial of service via the tiffcp function in tiffcp.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-30086"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-30456"
},
{
"cve": "CVE-2023-30772",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-30772"
},
{
"cve": "CVE-2023-31084",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-31124",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31124"
},
{
"cve": "CVE-2023-31130",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular \"0::00:00:00/2\" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31130"
},
{
"cve": "CVE-2023-31147",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31147"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-31489",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-31489"
},
{
"cve": "CVE-2023-32067",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-32233"
},
{
"cve": "CVE-2023-32573",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"notes": [
{
"category": "summary",
"text": "In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-32573"
},
{
"cve": "CVE-2023-33203",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-33203"
},
{
"cve": "CVE-2023-34256",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated \"When modifying the block device while it is mounted by the filesystem\" access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-34256"
},
{
"cve": "CVE-2023-34872",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in Outline.cc for Poppler prior to 23.06.0 allows a remote attacker to cause a Denial of Service (DoS) (crash) via a crafted PDF file in OutlineItem::open.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-34872"
},
{
"cve": "CVE-2023-34969",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-34969"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35788"
},
{
"cve": "CVE-2023-35789",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process and its arguments.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35789"
},
{
"cve": "CVE-2023-35823",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35823"
},
{
"cve": "CVE-2023-35824",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35824"
},
{
"cve": "CVE-2023-35828",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-35828"
},
{
"cve": "CVE-2023-36054",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"notes": [
{
"category": "summary",
"text": "lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-36054"
},
{
"cve": "CVE-2023-36617",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "summary",
"text": "A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. The URI parser mishandles invalid URLs that have specific characters. There is an increase in execution time for parsing strings to URI objects with rfc2396_parser.rb and rfc3986_parser.rb. NOTE: this issue exists becuse of an incomplete fix for CVE-2023-28755. Version 0.10.3 is also a fixed version.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-36617"
},
{
"cve": "CVE-2023-36664",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-36664"
},
{
"cve": "CVE-2023-37920",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"notes": [
{
"category": "summary",
"text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes \"e-Tugra\" root certificates. e-Tugra\u0027s root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from \"e-Tugra\" from the root store.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-37920"
},
{
"cve": "CVE-2023-38559",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-38559"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0011",
"CSAFPID-0010",
"CSAFPID-0009",
"CSAFPID-0008",
"CSAFPID-0007",
"CSAFPID-0006"
]
}
],
"title": "CVE-2023-40283"
}
]
}
suse-su-2023:3349-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-3609: Fixed reference counter leak leading to overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n \nThe following non-security bugs were fixed:\n\n- Get module prefix from kmod (bsc#1212835).\n- USB: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes).\n- USB: core: add quirk for Alcor Link AK9563 smartcard reader (git-fixes).\n- USB: core: hub: Disable autosuspend for Cypress CY7C65632 (git-fixes).\n- USB: hcd-pci: Fully suspend across freeze/thaw cycle (git-fixes).\n- USB: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).\n- USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes).\n- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).\n- USB: serial: option: add Sierra Wireless EM9191 (git-fixes).\n- USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes).\n- blkcg, writeback: dead memcgs shouldn\u0027t contribute to writeback ownership arbitration (bsc#1213022).\n- btrfs: fix resolving backrefs for inline extent followed by prealloc (bsc#1213133).\n- delete suse/memcg-drop-kmem-limit_in_bytes. drop the patch in order to fix bsc#1213705.\n- dlm: Delete an unnecessary variable initialisation in dlm_ls_start() (git-fixes).\n- dlm: NULL check before kmem_cache_destroy is not needed (git-fixes).\n- dlm: fix invalid cluster name warning (git-fixes).\n- dlm: fix missing idr_destroy for recover_idr (git-fixes).\n- dlm: fix missing lkb refcount handling (git-fixes).\n- dlm: fix plock invalid read (git-fixes).\n- dlm: fix possible call to kfree() for non-initialized pointer (git-fixes).\n- ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1213020).\n- ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (bsc#1207617).\n- ext4: avoid BUG_ON when creating xattrs (bsc#1205496).\n- ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634).\n- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).\n- ext4: fail ext4_iget if special inode unallocated (bsc#1213010).\n- ext4: fix RENAME_WHITEOUT handling for inline directories (bsc#1210766).\n- ext4: fix WARNING in ext4_update_inline_data (bsc#1213012).\n- ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (bsc#1207620).\n- ext4: fix cgroup writeback accounting with fs-layer encryption (bsc#1210765).\n- ext4: fix deadlock due to mbcache entry corruption (bsc#1207653).\n- ext4: fix error code return to user-space in ext4_get_branch() (bsc#1207630).\n- ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).\n- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).\n- ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).\n- ext4: init quota for \u0027old.inode\u0027 in \u0027ext4_rename\u0027 (bsc#1207629).\n- ext4: initialize quota before expanding inode in setproject ioctl (bsc#1207633).\n- ext4: move where set the MAY_INLINE_DATA flag is set (bsc#1213011).\n- ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).\n- ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).\n- fs: dlm: cancel work sync othercon (git-fixes).\n- fs: dlm: filter user dlm messages for kernel locks (git-fixes).\n- fs: dlm: fix configfs memory leak (git-fixes).\n- fs: dlm: fix debugfs dump (git-fixes).\n- fs: dlm: fix memory leak when fenced (git-fixes).\n- fs: dlm: fix race between test_bit() and queue_work() (git-fixes).\n- fs: dlm: handle -EBUSY first in lock arg validation (git-fixes).\n- fs: fix guard_bio_eod to check for real EOD errors (bsc#1213042).\n- fs: prevent BUG_ON in submit_bh_wbc() (bsc#1212990).\n- fuse: revalidate: do not invalidate if interrupted (bsc#1213525).\n- igb: revert rtnl_lock() that causes deadlock (git-fixes).\n- include/trace/events/writeback.h: fix -Wstringop-truncation warnings (bsc#1213023).\n- inotify: Avoid reporting event with invalid wd (bsc#1213025).\n- jbd2: Fix statistics for the number of logged blocks (bsc#1212988).\n- jbd2: abort journal if free a async write error metadata buffer (bsc#1212989).\n- jbd2: fix assertion \u0027jh-\u003eb_frozen_data == NULL\u0027 failure when journal aborted (bsc#1202716).\n- jbd2: fix data races at struct journal_head (bsc#1173438).\n- jbd2: fix invalid descriptor block checksum (bsc#1212987).\n- jbd2: fix race when writing superblock (bsc#1212986).\n- jdb2: Do not refuse invalidation of already invalidated buffers (bsc#1213014).\n- kernel-docs: Add buildrequires on python3-base when using python3 The python3 binary is provided by python3-base.\n- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741).\n- lib/string: Add strscpy_pad() function (bsc#1213023).\n- mbcache: Fixup kABI of mb_cache_entry (bsc#1207653).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).\n- memcg: fix a crash in wb_workfn when a device disappears (bsc#1213023).\n- net: mana: Add support for vlan tagging (bsc#1212301).\n- ocfs2: check new file size on fallocate call (git-fixes).\n- ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).\n- powerpc/64: update speculation_store_bypass in /proc/\u0026lt;pid\u003e/status (bsc#1188885 ltc#193722 git-fixes).\n- powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).\n- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE.\n- s390/cio: check the subchannel validity for dev_busid (bsc#1207526).\n- s390/cpum_sf: adjust sampling interval to avoid hitting sample limits (git-fixes bsc#1213827).\n- s390/dasd: fix memleak in path handling error case (git-fixes bsc#1213221).\n- s390/maccess: add no dat mode to kernel_write (git-fixes bsc#1213825).\n- s390/numa: move initial setup of node_to_cpumask_map (git-fixes bsc#1213766).\n- s390/perf: Change CPUM_CF return code in event init function (git-fixes bsc#1213344).\n- s390/perf: Return error when debug_register fails (git-fixes bsc#1212657).\n- s390: limit brk randomization to 32MB (git-fixes bsc#1213346).\n- scsi: qla2xxx: update version to 10.02.08.400-k (bsc#1213747).\n- uas: add no-uas quirk for Hiksemi usb_disk (git-fixes).\n- uas: ignore UAS for Thinkplus chips (git-fixes).\n- ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubi: ensure that VID header offset + VID header size \u0026lt;= alloc, size (bsc#1210584).\n- udf: Avoid double brelse() in udf_rename() (bsc#1213032).\n- udf: Check consistency of Space Bitmap Descriptor (bsc#1210771).\n- udf: Define EFSCORRUPTED error code (bsc#1213038).\n- udf: Discard preallocation before extending file with a hole (bsc#1213036).\n- udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size (bsc#1213035).\n- udf: Do not bother merging very long extents (bsc#1213040).\n- udf: Do not update file length for failed writes to inline files (bsc#1213041).\n- udf: Drop unused arguments of udf_delete_aext() (bsc#1213033).\n- udf: Fix extending file within last block (bsc#1213037).\n- udf: Fix preallocation discarding at indirect extent boundary (bsc#1213034).\n- udf: Truncate added extents on failed expansion (bsc#1213039).\n- update suse/s390-dasd-fix-no-record-found-for-raw_track_access (git-fixes bsc#1212266 bsc#1207528).\n- update suse/scsi-zfcp-fix-missing-auto-port-scan-and-thus-missing-target-ports (git-fixes bsc#1202670).\n- usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS (git-fixes).\n- usrmerge: Adjust module path in the kernel sources (bsc#1212835).\n- vfio-ccw: Do not call flush_workqueue while holding the spinlock (git-fixes bsc#1213218).\n- vfio-ccw: fence off transport mode (git-fixes bsc#1213215).\n- vfio-ccw: prevent quiesce function going into an infinite loop (git-fixes bsc#1213819).\n- vfio-ccw: release any channel program when releasing/removing vfio-ccw mdev (git-fixes bsc#1213823).\n- writeback: fix call of incorrect macro (bsc#1213024).\n- x86/bugs: Enable STIBP for JMP2RET (git-fixes).\n- x86/bugs: Remove apostrophe typo (git-fixes).\n- x86/bugs: Warn when \u0027ibrs\u0027 mitigation is selected on Enhanced IBRS parts (git-fixes).\n- x86/cpu: Load microcode during restore_processor_state() (git-fixes).\n- x86/delay: Fix the wrong asm constraint in delay_loop() (git-fixes).\n- x86/speculation/mmio: Print SMT warning (git-fixes).\n- x86: Fix return value of __setup handlers (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3349,SUSE-SLE-SERVER-12-SP5-2023-3349",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3349-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3349-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3349-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/031064.html"
},
{
"category": "self",
"summary": "SUSE Bug 1087082",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "self",
"summary": "SUSE Bug 1150305",
"url": "https://bugzilla.suse.com/1150305"
},
{
"category": "self",
"summary": "SUSE Bug 1173438",
"url": "https://bugzilla.suse.com/1173438"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1202670",
"url": "https://bugzilla.suse.com/1202670"
},
{
"category": "self",
"summary": "SUSE Bug 1202716",
"url": "https://bugzilla.suse.com/1202716"
},
{
"category": "self",
"summary": "SUSE Bug 1205496",
"url": "https://bugzilla.suse.com/1205496"
},
{
"category": "self",
"summary": "SUSE Bug 1206418",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "self",
"summary": "SUSE Bug 1207526",
"url": "https://bugzilla.suse.com/1207526"
},
{
"category": "self",
"summary": "SUSE Bug 1207528",
"url": "https://bugzilla.suse.com/1207528"
},
{
"category": "self",
"summary": "SUSE Bug 1207561",
"url": "https://bugzilla.suse.com/1207561"
},
{
"category": "self",
"summary": "SUSE Bug 1207617",
"url": "https://bugzilla.suse.com/1207617"
},
{
"category": "self",
"summary": "SUSE Bug 1207620",
"url": "https://bugzilla.suse.com/1207620"
},
{
"category": "self",
"summary": "SUSE Bug 1207629",
"url": "https://bugzilla.suse.com/1207629"
},
{
"category": "self",
"summary": "SUSE Bug 1207630",
"url": "https://bugzilla.suse.com/1207630"
},
{
"category": "self",
"summary": "SUSE Bug 1207633",
"url": "https://bugzilla.suse.com/1207633"
},
{
"category": "self",
"summary": "SUSE Bug 1207634",
"url": "https://bugzilla.suse.com/1207634"
},
{
"category": "self",
"summary": "SUSE Bug 1207653",
"url": "https://bugzilla.suse.com/1207653"
},
{
"category": "self",
"summary": "SUSE Bug 1208788",
"url": "https://bugzilla.suse.com/1208788"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1210765",
"url": "https://bugzilla.suse.com/1210765"
},
{
"category": "self",
"summary": "SUSE Bug 1210766",
"url": "https://bugzilla.suse.com/1210766"
},
{
"category": "self",
"summary": "SUSE Bug 1210771",
"url": "https://bugzilla.suse.com/1210771"
},
{
"category": "self",
"summary": "SUSE Bug 1211738",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212266",
"url": "https://bugzilla.suse.com/1212266"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212657",
"url": "https://bugzilla.suse.com/1212657"
},
{
"category": "self",
"summary": "SUSE Bug 1212741",
"url": "https://bugzilla.suse.com/1212741"
},
{
"category": "self",
"summary": "SUSE Bug 1212835",
"url": "https://bugzilla.suse.com/1212835"
},
{
"category": "self",
"summary": "SUSE Bug 1212871",
"url": "https://bugzilla.suse.com/1212871"
},
{
"category": "self",
"summary": "SUSE Bug 1212905",
"url": "https://bugzilla.suse.com/1212905"
},
{
"category": "self",
"summary": "SUSE Bug 1212986",
"url": "https://bugzilla.suse.com/1212986"
},
{
"category": "self",
"summary": "SUSE Bug 1212987",
"url": "https://bugzilla.suse.com/1212987"
},
{
"category": "self",
"summary": "SUSE Bug 1212988",
"url": "https://bugzilla.suse.com/1212988"
},
{
"category": "self",
"summary": "SUSE Bug 1212989",
"url": "https://bugzilla.suse.com/1212989"
},
{
"category": "self",
"summary": "SUSE Bug 1212990",
"url": "https://bugzilla.suse.com/1212990"
},
{
"category": "self",
"summary": "SUSE Bug 1213010",
"url": "https://bugzilla.suse.com/1213010"
},
{
"category": "self",
"summary": "SUSE Bug 1213011",
"url": "https://bugzilla.suse.com/1213011"
},
{
"category": "self",
"summary": "SUSE Bug 1213012",
"url": "https://bugzilla.suse.com/1213012"
},
{
"category": "self",
"summary": "SUSE Bug 1213013",
"url": "https://bugzilla.suse.com/1213013"
},
{
"category": "self",
"summary": "SUSE Bug 1213014",
"url": "https://bugzilla.suse.com/1213014"
},
{
"category": "self",
"summary": "SUSE Bug 1213015",
"url": "https://bugzilla.suse.com/1213015"
},
{
"category": "self",
"summary": "SUSE Bug 1213017",
"url": "https://bugzilla.suse.com/1213017"
},
{
"category": "self",
"summary": "SUSE Bug 1213018",
"url": "https://bugzilla.suse.com/1213018"
},
{
"category": "self",
"summary": "SUSE Bug 1213019",
"url": "https://bugzilla.suse.com/1213019"
},
{
"category": "self",
"summary": "SUSE Bug 1213020",
"url": "https://bugzilla.suse.com/1213020"
},
{
"category": "self",
"summary": "SUSE Bug 1213021",
"url": "https://bugzilla.suse.com/1213021"
},
{
"category": "self",
"summary": "SUSE Bug 1213022",
"url": "https://bugzilla.suse.com/1213022"
},
{
"category": "self",
"summary": "SUSE Bug 1213023",
"url": "https://bugzilla.suse.com/1213023"
},
{
"category": "self",
"summary": "SUSE Bug 1213024",
"url": "https://bugzilla.suse.com/1213024"
},
{
"category": "self",
"summary": "SUSE Bug 1213025",
"url": "https://bugzilla.suse.com/1213025"
},
{
"category": "self",
"summary": "SUSE Bug 1213032",
"url": "https://bugzilla.suse.com/1213032"
},
{
"category": "self",
"summary": "SUSE Bug 1213033",
"url": "https://bugzilla.suse.com/1213033"
},
{
"category": "self",
"summary": "SUSE Bug 1213034",
"url": "https://bugzilla.suse.com/1213034"
},
{
"category": "self",
"summary": "SUSE Bug 1213035",
"url": "https://bugzilla.suse.com/1213035"
},
{
"category": "self",
"summary": "SUSE Bug 1213036",
"url": "https://bugzilla.suse.com/1213036"
},
{
"category": "self",
"summary": "SUSE Bug 1213037",
"url": "https://bugzilla.suse.com/1213037"
},
{
"category": "self",
"summary": "SUSE Bug 1213038",
"url": "https://bugzilla.suse.com/1213038"
},
{
"category": "self",
"summary": "SUSE Bug 1213039",
"url": "https://bugzilla.suse.com/1213039"
},
{
"category": "self",
"summary": "SUSE Bug 1213040",
"url": "https://bugzilla.suse.com/1213040"
},
{
"category": "self",
"summary": "SUSE Bug 1213041",
"url": "https://bugzilla.suse.com/1213041"
},
{
"category": "self",
"summary": "SUSE Bug 1213042",
"url": "https://bugzilla.suse.com/1213042"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213133",
"url": "https://bugzilla.suse.com/1213133"
},
{
"category": "self",
"summary": "SUSE Bug 1213167",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "self",
"summary": "SUSE Bug 1213215",
"url": "https://bugzilla.suse.com/1213215"
},
{
"category": "self",
"summary": "SUSE Bug 1213218",
"url": "https://bugzilla.suse.com/1213218"
},
{
"category": "self",
"summary": "SUSE Bug 1213221",
"url": "https://bugzilla.suse.com/1213221"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213287",
"url": "https://bugzilla.suse.com/1213287"
},
{
"category": "self",
"summary": "SUSE Bug 1213344",
"url": "https://bugzilla.suse.com/1213344"
},
{
"category": "self",
"summary": "SUSE Bug 1213346",
"url": "https://bugzilla.suse.com/1213346"
},
{
"category": "self",
"summary": "SUSE Bug 1213350",
"url": "https://bugzilla.suse.com/1213350"
},
{
"category": "self",
"summary": "SUSE Bug 1213525",
"url": "https://bugzilla.suse.com/1213525"
},
{
"category": "self",
"summary": "SUSE Bug 1213585",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "self",
"summary": "SUSE Bug 1213586",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "self",
"summary": "SUSE Bug 1213588",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "self",
"summary": "SUSE Bug 1213705",
"url": "https://bugzilla.suse.com/1213705"
},
{
"category": "self",
"summary": "SUSE Bug 1213747",
"url": "https://bugzilla.suse.com/1213747"
},
{
"category": "self",
"summary": "SUSE Bug 1213766",
"url": "https://bugzilla.suse.com/1213766"
},
{
"category": "self",
"summary": "SUSE Bug 1213819",
"url": "https://bugzilla.suse.com/1213819"
},
{
"category": "self",
"summary": "SUSE Bug 1213823",
"url": "https://bugzilla.suse.com/1213823"
},
{
"category": "self",
"summary": "SUSE Bug 1213825",
"url": "https://bugzilla.suse.com/1213825"
},
{
"category": "self",
"summary": "SUSE Bug 1213827",
"url": "https://bugzilla.suse.com/1213827"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3639 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3609 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3611 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3776 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3776/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-17T12:48:19Z",
"generator": {
"date": "2023-08-17T12:48:19Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3349-1",
"initial_release_date": "2023-08-17T12:48:19Z",
"revision_history": [
{
"date": "2023-08-17T12:48:19Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-4.12.14-16.146.1.noarch",
"product": {
"name": "kernel-devel-azure-4.12.14-16.146.1.noarch",
"product_id": "kernel-devel-azure-4.12.14-16.146.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-4.12.14-16.146.1.noarch",
"product": {
"name": "kernel-source-azure-4.12.14-16.146.1.noarch",
"product_id": "kernel-source-azure-4.12.14-16.146.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-4.12.14-16.146.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-4.12.14-16.146.1.x86_64",
"product_id": "cluster-md-kmp-azure-4.12.14-16.146.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-4.12.14-16.146.1.x86_64",
"product": {
"name": "dlm-kmp-azure-4.12.14-16.146.1.x86_64",
"product_id": "dlm-kmp-azure-4.12.14-16.146.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-4.12.14-16.146.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-4.12.14-16.146.1.x86_64",
"product_id": "gfs2-kmp-azure-4.12.14-16.146.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-4.12.14-16.146.1.x86_64",
"product": {
"name": "kernel-azure-4.12.14-16.146.1.x86_64",
"product_id": "kernel-azure-4.12.14-16.146.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-base-4.12.14-16.146.1.x86_64",
"product": {
"name": "kernel-azure-base-4.12.14-16.146.1.x86_64",
"product_id": "kernel-azure-base-4.12.14-16.146.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-4.12.14-16.146.1.x86_64",
"product": {
"name": "kernel-azure-devel-4.12.14-16.146.1.x86_64",
"product_id": "kernel-azure-devel-4.12.14-16.146.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-4.12.14-16.146.1.x86_64",
"product": {
"name": "kernel-azure-extra-4.12.14-16.146.1.x86_64",
"product_id": "kernel-azure-extra-4.12.14-16.146.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-kgraft-devel-4.12.14-16.146.1.x86_64",
"product": {
"name": "kernel-azure-kgraft-devel-4.12.14-16.146.1.x86_64",
"product_id": "kernel-azure-kgraft-devel-4.12.14-16.146.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-4.12.14-16.146.1.x86_64",
"product": {
"name": "kernel-syms-azure-4.12.14-16.146.1.x86_64",
"product_id": "kernel-syms-azure-4.12.14-16.146.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-4.12.14-16.146.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-4.12.14-16.146.1.x86_64",
"product_id": "kselftests-kmp-azure-4.12.14-16.146.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-4.12.14-16.146.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-4.12.14-16.146.1.x86_64",
"product_id": "ocfs2-kmp-azure-4.12.14-16.146.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.146.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.146.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.146.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.146.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.146.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.146.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.146.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.146.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.146.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.146.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.146.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.146.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.146.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.146.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.146.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.146.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.146.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.146.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.146.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.146.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-3639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3639"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3639",
"url": "https://www.suse.com/security/cve/CVE-2018-3639"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1085235 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085235"
},
{
"category": "external",
"summary": "SUSE Bug 1085308 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085308"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092631 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "external",
"summary": "SUSE Bug 1092885 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092885"
},
{
"category": "external",
"summary": "SUSE Bug 1094912 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1094912"
},
{
"category": "external",
"summary": "SUSE Bug 1098813 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1098813"
},
{
"category": "external",
"summary": "SUSE Bug 1100394 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1100394"
},
{
"category": "external",
"summary": "SUSE Bug 1102640 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1102640"
},
{
"category": "external",
"summary": "SUSE Bug 1105412 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1105412"
},
{
"category": "external",
"summary": "SUSE Bug 1111963 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1111963"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172781"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172782"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172783"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "moderate"
}
],
"title": "CVE-2018-3639"
},
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0459"
}
],
"notes": [
{
"category": "general",
"text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0459",
"url": "https://www.suse.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "SUSE Bug 1211738 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-0459"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3567"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3567",
"url": "https://www.suse.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "SUSE Bug 1213167 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "external",
"summary": "SUSE Bug 1213244 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213244"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "important"
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3609",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3609"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3609",
"url": "https://www.suse.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "SUSE Bug 1213586 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "external",
"summary": "SUSE Bug 1213587 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213587"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3611"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3611",
"url": "https://www.suse.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "SUSE Bug 1213585 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3776"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3776",
"url": "https://www.suse.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "SUSE Bug 1213588 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "external",
"summary": "SUSE Bug 1215119 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215119"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.146.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.146.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.146.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-17T12:48:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-3776"
}
]
}
suse-su-2023:3395-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes the following issues:\n\n- CVE-2023-20569: Fixed side channel attack Inception or RAS Poisoning. (bsc#1214082, XSA-434)\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027. (bsc#1214083, XSA-435)\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information. (bsc#1213616, XSA-433)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3395,SUSE-SLE-Micro-5.3-2023-3395,SUSE-SLE-Micro-5.4-2023-3395,SUSE-SLE-Module-Basesystem-15-SP4-2023-3395,SUSE-SLE-Module-Server-Applications-15-SP4-2023-3395,openSUSE-Leap-Micro-5.3-2023-3395,openSUSE-Leap-Micro-5.4-2023-3395,openSUSE-SLE-15.4-2023-3395",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3395-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3395-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233395-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3395-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/031153.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1213616",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "self",
"summary": "SUSE Bug 1214082",
"url": "https://bugzilla.suse.com/1214082"
},
{
"category": "self",
"summary": "SUSE Bug 1214083",
"url": "https://bugzilla.suse.com/1214083"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2023-08-23T16:11:33Z",
"generator": {
"date": "2023-08-23T16:11:33Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3395-1",
"initial_release_date": "2023-08-23T16:11:33Z",
"revision_history": [
{
"date": "2023-08-23T16:11:33Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.16.5_02-150400.4.31.1.aarch64",
"product": {
"name": "xen-4.16.5_02-150400.4.31.1.aarch64",
"product_id": "xen-4.16.5_02-150400.4.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"product": {
"name": "xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"product_id": "xen-devel-4.16.5_02-150400.4.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"product": {
"name": "xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"product_id": "xen-doc-html-4.16.5_02-150400.4.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"product": {
"name": "xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"product_id": "xen-libs-4.16.5_02-150400.4.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"product": {
"name": "xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"product_id": "xen-tools-4.16.5_02-150400.4.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"product": {
"name": "xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"product_id": "xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.16.5_02-150400.4.31.1.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.16.5_02-150400.4.31.1.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.16.5_02-150400.4.31.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.16.5_02-150400.4.31.1.i586",
"product": {
"name": "xen-devel-4.16.5_02-150400.4.31.1.i586",
"product_id": "xen-devel-4.16.5_02-150400.4.31.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.16.5_02-150400.4.31.1.i586",
"product": {
"name": "xen-libs-4.16.5_02-150400.4.31.1.i586",
"product_id": "xen-libs-4.16.5_02-150400.4.31.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.16.5_02-150400.4.31.1.i586",
"product": {
"name": "xen-tools-domU-4.16.5_02-150400.4.31.1.i586",
"product_id": "xen-tools-domU-4.16.5_02-150400.4.31.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"product": {
"name": "xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"product_id": "xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.16.5_02-150400.4.31.1.x86_64",
"product": {
"name": "xen-4.16.5_02-150400.4.31.1.x86_64",
"product_id": "xen-4.16.5_02-150400.4.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"product": {
"name": "xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"product_id": "xen-devel-4.16.5_02-150400.4.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"product": {
"name": "xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"product_id": "xen-doc-html-4.16.5_02-150400.4.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"product": {
"name": "xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"product_id": "xen-libs-4.16.5_02-150400.4.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"product_id": "xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"product": {
"name": "xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"product_id": "xen-tools-4.16.5_02-150400.4.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"product": {
"name": "xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"product_id": "xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Server Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Server Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-server-applications:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.16.5_02-150400.4.31.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.16.5_02-150400.4.31.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.16.5_02-150400.4.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.16.5_02-150400.4.31.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.16.5_02-150400.4.31.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.16.5_02-150400.4.31.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.16.5_02-150400.4.31.1.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.16.5_02-150400.4.31.1.x86_64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.16.5_02-150400.4.31.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.aarch64"
},
"product_reference": "xen-4.16.5_02-150400.4.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.16.5_02-150400.4.31.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.16.5_02-150400.4.31.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.aarch64"
},
"product_reference": "xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.16.5_02-150400.4.31.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.16.5_02-150400.4.31.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.aarch64"
},
"product_reference": "xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.16.5_02-150400.4.31.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.16.5_02-150400.4.31.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.aarch64"
},
"product_reference": "xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.16.5_02-150400.4.31.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.16.5_02-150400.4.31.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.aarch64"
},
"product_reference": "xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.16.5_02-150400.4.31.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64"
},
"product_reference": "xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64"
},
"product_reference": "xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T16:11:33Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T16:11:33Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-devel-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-doc-html-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-32bit-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.aarch64",
"openSUSE Leap 15.4:xen-tools-domU-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_02-150400.4.31.1.noarch",
"openSUSE Leap Micro 5.3:xen-libs-4.16.5_02-150400.4.31.1.x86_64",
"openSUSE Leap Micro 5.4:xen-libs-4.16.5_02-150400.4.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T16:11:33Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3001-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for kernel-firmware",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for kernel-firmware fixes the following issues:\n\n - CVE-2023-20593: Fixed AMD ucode for ZenBleed vulnerability (bsc#1213286).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3001,SUSE-SLE-SERVER-12-SP5-2023-3001",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3001-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3001-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233001-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3001-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015679.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for kernel-firmware",
"tracking": {
"current_release_date": "2023-07-27T08:16:28Z",
"generator": {
"date": "2023-07-27T08:16:28Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3001-1",
"initial_release_date": "2023-07-27T08:16:28Z",
"revision_history": [
{
"date": "2023-07-27T08:16:28Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-20190618-5.28.1.noarch",
"product": {
"name": "kernel-firmware-20190618-5.28.1.noarch",
"product_id": "kernel-firmware-20190618-5.28.1.noarch"
}
},
{
"category": "product_version",
"name": "ucode-amd-20190618-5.28.1.noarch",
"product": {
"name": "ucode-amd-20190618-5.28.1.noarch",
"product_id": "ucode-amd-20190618-5.28.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20190618-5.28.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-firmware-20190618-5.28.1.noarch"
},
"product_reference": "kernel-firmware-20190618-5.28.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20190618-5.28.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:ucode-amd-20190618-5.28.1.noarch"
},
"product_reference": "ucode-amd-20190618-5.28.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20190618-5.28.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-firmware-20190618-5.28.1.noarch"
},
"product_reference": "kernel-firmware-20190618-5.28.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20190618-5.28.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ucode-amd-20190618-5.28.1.noarch"
},
"product_reference": "ucode-amd-20190618-5.28.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-firmware-20190618-5.28.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:ucode-amd-20190618-5.28.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-firmware-20190618-5.28.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:ucode-amd-20190618-5.28.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-firmware-20190618-5.28.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:ucode-amd-20190618-5.28.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-firmware-20190618-5.28.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:ucode-amd-20190618-5.28.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-firmware-20190618-5.28.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:ucode-amd-20190618-5.28.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-firmware-20190618-5.28.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:ucode-amd-20190618-5.28.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-07-27T08:16:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3302-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210335).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n- CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).\n- CVE-2023-2166: Fixed NULL pointer dereference in can_rcv_filter (bsc#1210627).\n- CVE-2023-2430: Fixed amissing lock for IOPOLL in io_cqring_event_overflow() in io_uring.c that could allow a privileged user to cause a denial of service (bsc#1211014).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).\n- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).\n- CVE-2023-3212: Fixed a NULL pointer dereference flaw in the gfs2 file system (bsc#1212265).\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-3389: Fixed a use-after-free vulnerability in the io_uring subsystem (bsc#1212838).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3609: Fixed reference counter leak leading to overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-38409: Fixed a use-after-free in drivers/video/fbdev/core/fbcon.c (bsc#1213417).\n- CVE-2023-3863: Fixed a use-after-free flaw in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC (bsc#1213601).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n\nThe following non-security bugs were fixed:\n\n- acpi/iort: remove erroneous id_count check in iort_node_get_rmr_info() (git-fixes).\n- acpi: cppc: add acpi disabled check to acpi_cpc_valid() (bsc#1212445).\n- acpi: cppc: add definition for undefined fadt preferred pm profile value (bsc#1212445).\n- acpi: fix suspend with xen pv (git-fixes).\n- acpi: utils: fix acpi_evaluate_dsm_typed() redefinition error (git-fixes).\n- add module_firmware() for firmware_tg357766 (git-fixes).\n- adreno: shutdown the gpu properly (git-fixes).\n- afs: adjust ack interpretation to try and cope with nat (git-fixes).\n- afs: fix access after dec in put functions (git-fixes).\n- afs: fix afs_getattr() to refetch file status if callback break occurred (git-fixes).\n- afs: fix dynamic root getattr (git-fixes).\n- afs: fix fileserver probe rtt handling (git-fixes).\n- afs: fix infinite loop found by xfstest generic/676 (git-fixes).\n- afs: fix lost servers_outstanding count (git-fixes).\n- afs: fix server-\u003eactive leak in afs_put_server (git-fixes).\n- afs: fix setting of mtime when creating a file/dir/symlink (git-fixes).\n- afs: fix updating of i_size with dv jump from server (git-fixes).\n- afs: fix vlserver probe rtt handling (git-fixes).\n- afs: return -eagain, not -eremoteio, when a file already locked (git-fixes).\n- afs: use refcount_t rather than atomic_t (git-fixes).\n- afs: use the operation issue time instead of the reply time for callbacks (git-fixes).\n- alsa: ac97: fix possible null dereference in snd_ac97_mixer (git-fixes).\n- alsa: emu10k1: roll up loops in dsp setup code for audigy (git-fixes).\n- alsa: fireface: make read-only const array for model names static (git-fixes).\n- alsa: hda/realtek - remove 3k pull low procedure (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog g614jx (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog ga402x (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog gx650p (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog gz301v (git-fixes).\n- alsa: hda/realtek: add quirk for clevo npx0snx (git-fixes).\n- alsa: hda/realtek: add quirk for clevo ns70au (git-fixes).\n- alsa: hda/realtek: add quirks for rog ally cs35l41 audio (git-fixes).\n- alsa: hda/realtek: add quirks for unis h3c desktop b760 \u0026 q760 (git-fixes).\n- alsa: hda/realtek: add support for dell oasis 13/14/16 laptops (git-fixes).\n- alsa: hda/realtek: amend g634 quirk to enable rear speakers (git-fixes).\n- alsa: hda/realtek: enable mute led on hp laptop 15s-eq2xxx (git-fixes).\n- alsa: hda/realtek: enable mute/micmute leds and limit mic boost on elitebook (git-fixes).\n- alsa: hda/realtek: fix generic fixup definition for cs35l41 amp (git-fixes).\n- alsa: hda/realtek: support asus g713pv laptop (git-fixes).\n- alsa: hda/realtek: whitespace fix (git-fixes).\n- alsa: hda/relatek: enable mute led on hp 250 g8 (git-fixes).\n- alsa: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (git-fixes).\n- alsa: hda: lnl: add hd audio pci id (git-fixes).\n- alsa: jack: fix mutex call in snd_jack_report() (git-fixes).\n- alsa: oxfw: make read-only const array models static (git-fixes).\n- alsa: pcm: fix potential data race at pcm memory allocation helpers (git-fixes).\n- alsa: usb-audio: add fixed_rate quirk for jbl quantum610 wireless (git-fixes).\n- alsa: usb-audio: add new quirk fixed_rate for jbl quantum810 wireless (git-fixes).\n- alsa: usb-audio: add quirk for microsoft modern wireless headset (bsc#1207129).\n- alsa: usb-audio: always initialize fixed_rate in snd_usb_find_implicit_fb_sync_format() (git-fixes).\n- alsa: usb-audio: apply mutex around snd_usb_endpoint_set_params() (git-fixes).\n- alsa: usb-audio: avoid superfluous endpoint setup (git-fixes).\n- alsa: usb-audio: avoid unnecessary interface change at ep close (git-fixes).\n- alsa: usb-audio: clear fixed clock rate at closing ep (git-fixes).\n- alsa: usb-audio: correct the return code from snd_usb_endpoint_set_params() (git-fixes).\n- alsa: usb-audio: drop superfluous interface setup at parsing (git-fixes).\n- alsa: usb-audio: fix possible null pointer dereference in snd_usb_pcm_has_fixed_rate() (git-fixes).\n- alsa: usb-audio: fix wrong kfree issue in snd_usb_endpoint_free_all (git-fixes).\n- alsa: usb-audio: more refactoring of hw constraint rules (git-fixes).\n- alsa: usb-audio: properly refcounting clock rate (git-fixes).\n- alsa: usb-audio: rate limit usb_set_interface error reporting (git-fixes).\n- alsa: usb-audio: refcount multiple accesses on the single clock (git-fixes).\n- alsa: usb-audio: split endpoint setups for hw_params and prepare (take#2) (git-fixes).\n- alsa: usb-audio: update for native dsd support quirks (git-fixes).\n- alsa: usb-audio: use atomic_try_cmpxchg in ep_state_update (git-fixes).\n- alsa: usb-audio: workaround for xrun at prepare (git-fixes).\n- amd-pstate: fix amd_pstate mode switch (git-fixes).\n- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (git-fixes).\n- apparmor: fix missing error check for rhashtable_insert_fast (git-fixes).\n- arm64/mm: mark private vm_fault_x defines as vm_fault_t (git-fixes)\n- arm64: add missing set/way cmo encodings (git-fixes).\n- arm64: dts: microchip: sparx5: do not use psci on reference boards (git-fixes)\n- arm64: vdso: pass (void *) to virt_to_page() (git-fixes)\n- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)\n- arm: dts: fix erroneous ads touchscreen polarities (git-fixes).\n- asoc: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (git-fixes).\n- asoc: atmel: fix the 8k sample parameter in i2sc master (git-fixes).\n- asoc: codecs: es8316: fix dmic config (git-fixes).\n- asoc: codecs: wcd-mbhc-v2: fix resource leaks on component remove (git-fixes).\n- asoc: codecs: wcd934x: fix resource leaks on component remove (git-fixes).\n- asoc: codecs: wcd938x: fix codec initialisation race (git-fixes).\n- asoc: codecs: wcd938x: fix db range for hphl and hphr (git-fixes).\n- asoc: codecs: wcd938x: fix missing clsh ctrl error handling (git-fixes).\n- asoc: codecs: wcd938x: fix soundwire initialisation race (git-fixes).\n- asoc: da7219: check for failure reading aad irq events (git-fixes).\n- asoc: da7219: flush pending aad irq when suspending (git-fixes).\n- asoc: es8316: do not set rate constraints for unsupported mclks (git-fixes).\n- asoc: es8316: increment max value for alc capture target volume control (git-fixes).\n- asoc: fsl_sai: disable bit clock with transmitter (git-fixes).\n- asoc: fsl_spdif: silence output on stop (git-fixes).\n- asoc: imx-audmix: check return value of devm_kasprintf() (git-fixes).\n- asoc: intel: sof_sdw: remove sof_sdw_tgl_hdmi for meteorlake devices (git-fixes).\n- asoc: mediatek: mt8173: fix irq error path (git-fixes).\n- asoc: nau8824: add quirk to active-high jack-detect (git-fixes).\n- asoc: rt5640: fix sleep in atomic context (git-fixes).\n- asoc: rt5682-sdw: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711-sdca: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: simple-card: add missing of_node_put() in case of error (git-fixes).\n- asoc: sof: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (git-fixes).\n- asoc: sof: topology: fix logic for copying tuples (git-fixes).\n- asoc: tegra: fix adx byte map (git-fixes).\n- asoc: tegra: fix amx byte map (git-fixes).\n- asoc: wm8904: fill the cache for wm8904_adc_test_0 register (git-fixes).\n- ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).\n- block, bfq: fix division by zero error on zero wsum (bsc#1213653).\n- block: fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).\n- bluetooth: fix invalid-bdaddr quirk for non-persistent setup (git-fixes).\n- bluetooth: fix use-bdaddr-property quirk (git-fixes).\n- bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes).\n- bluetooth: hci_event: call disconnect callback before deleting conn (git-fixes).\n- bluetooth: hci_sync: avoid use-after-free in dbg for hci_remove_adv_monitor() (git-fixes).\n- bluetooth: iso: consider right cis when removing cig at cleanup (git-fixes).\n- bluetooth: iso: fix cig auto-allocation to select configurable cig (git-fixes).\n- bluetooth: iso: fix iso_conn related locking and validity issues (git-fixes).\n- bluetooth: iso: use hci_sync for setting cig parameters (git-fixes).\n- bluetooth: use rcu for hci_conn_params and iterate safely in hci_sync (git-fixes).\n- bonding: fix negative jump label count on nested bonding (bsc#1212685).\n- bus: fsl-mc: fsl-mc-allocator: drop a write-only variable (git-fixes).\n- bus: mhi: add new interfaces to handle mhi channels directly (bsc#1207948).\n- bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948).\n- bus: ti-sysc: fix dispc quirk masking bool variables (git-fixes).\n- can: bcm: fix uaf in bcm_proc_show() (git-fixes).\n- can: gs_usb: gs_can_close(): add missing set of can state to can_state_stopped (git-fixes).\n- can: isotp: isotp_sendmsg(): fix return error fix on tx path (git-fixes).\n- can: kvaser_pciefd: remove handler for unused kvaser_pciefd_pack_type_eframe_ack (git-fixes).\n- can: kvaser_pciefd: remove useless write to interrupt register (git-fixes).\n- can: length: fix bitstuffing count (git-fixes).\n- can: length: fix description of the rrs field (git-fixes).\n- can: length: make header self contained (git-fixes).\n- ceph: add a dedicated private data for netfs rreq (bsc#1213205).\n- ceph: do not let check_caps skip sending responses for revoke msgs (bsc#1213856).\n- ceph: fix blindly expanding the readahead windows (bsc#1213206).\n- cifs: add a warning when the in-flight count goes negative (bsc#1193629).\n- cifs: address unused variable warning (bsc#1193629).\n- cifs: do all necessary checks for credits within or before locking (bsc#1193629).\n- cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).\n- cifs: fix max_credits implementation (bsc#1193629).\n- cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1193629).\n- cifs: fix session state check in smb2_find_smb_ses (bsc#1193629).\n- cifs: fix session state transition to avoid use-after-free issue (bsc#1193629).\n- cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).\n- cifs: fix status checks in cifs_tree_connect (bsc#1193629).\n- cifs: log session id when a matching ses is not found (bsc#1193629).\n- cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629).\n- cifs: prevent use-after-free by freeing the cfile later (bsc#1193629).\n- cifs: print all credit counters in debugdata (bsc#1193629).\n- cifs: print client_guid in debugdata (bsc#1193629).\n- cifs: print more detail when invalidate_inode_mapping fails (bsc#1193629).\n- cifs: print nosharesock value while dumping mount options (bsc#1193629).\n- clk: cdce925: check return value of kasprintf() (git-fixes).\n- clk: fix memory leak in devm_clk_notifier_register() (git-fixes).\n- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (git-fixes).\n- clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (git-fixes).\n- clk: imx: scu: use _safe list iterator to avoid a use after free (git-fixes).\n- clk: keystone: sci-clk: check return value of kasprintf() (git-fixes).\n- clk: qcom: camcc-sc7180: add parent dependency to all camera gdscs (git-fixes).\n- clk: qcom: gcc-ipq6018: use floor ops for sdcc clocks (git-fixes).\n- clk: samsung: add exynos4212 compatible to clkout driver (git-fixes).\n- clk: si5341: check return value of {devm_}kasprintf() (git-fixes).\n- clk: si5341: free unused memory on probe failure (git-fixes).\n- clk: si5341: return error if one synth clock registration fails (git-fixes).\n- clk: tegra: tegra124-emc: fix potential memory leak (git-fixes).\n- clk: ti: clkctrl: check return value of kasprintf() (git-fixes).\n- clk: vc5: check memory returned by kasprintf() (git-fixes).\n- coda: avoid partial allocation of sig_inputargs (git-fixes).\n- codel: fix kernel-doc notation warnings (git-fixes).\n- cpufreq: amd-pstate: add -\u003efast_switch() callback (bsc#1212445).\n- cpufreq: amd-pstate: add amd p-state frequencies attributes (bsc#1212445).\n- cpufreq: amd-pstate: add amd p-state performance attributes (bsc#1212445).\n- cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection (bsc#1212445).\n- cpufreq: amd-pstate: add boost mode support for amd p-state (bsc#1212445).\n- cpufreq: amd-pstate: add driver working mode switch support (bsc#1212445).\n- cpufreq: amd-pstate: add fast switch function for amd p-state (bsc#1212445).\n- cpufreq: amd-pstate: add guided autonomous mode (bsc#1212445).\n- cpufreq: amd-pstate: add guided mode control support via sysfs (bsc#1212445).\n- cpufreq: amd-pstate: add more tracepoint for amd p-state module (bsc#1212445).\n- cpufreq: amd-pstate: add resume and suspend callbacks (bsc#1212445).\n- cpufreq: amd-pstate: add trace for amd p-state module (bsc#1212445).\n- cpufreq: amd-pstate: avoid uninitialized variable use (bsc#1212445).\n- cpufreq: amd-pstate: change amd-pstate driver to be built-in type (bsc#1212445).\n- cpufreq: amd-pstate: convert sprintf with sysfs_emit() (bsc#1212445).\n- cpufreq: amd-pstate: cpufreq: amd-pstate: reset msr_amd_perf_ctl register at init (bsc#1212445).\n- cpufreq: amd-pstate: expose struct amd_cpudata (bsc#1212445).\n- cpufreq: amd-pstate: fix initial highest_perf value (bsc#1212445).\n- cpufreq: amd-pstate: fix invalid write to msr_amd_cppc_req (bsc#1212445).\n- cpufreq: amd-pstate: fix kconfig dependencies for amd p-state (bsc#1212445).\n- cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering (bsc#1212445).\n- cpufreq: amd-pstate: fix struct amd_cpudata kernel-doc comment (bsc#1212445).\n- cpufreq: amd-pstate: fix white-space (bsc#1212445).\n- cpufreq: amd-pstate: implement amd pstate cpu online and offline callback (bsc#1212445).\n- cpufreq: amd-pstate: implement pstate epp support for the amd processors (bsc#1212445).\n- cpufreq: amd-pstate: implement suspend and resume callbacks (bsc#1212445).\n- cpufreq: amd-pstate: introduce a new amd p-state driver to support future processors (bsc#1212445).\n- cpufreq: amd-pstate: introduce the support for the processors with shared memory solution (bsc#1212445).\n- cpufreq: amd-pstate: let user know amd-pstate is disabled (bsc#1212445).\n- cpufreq: amd-pstate: make amd-pstate epp driver name hyphenated (bsc#1212445).\n- cpufreq: amd-pstate: make varaiable mode_state_machine static (bsc#1212445).\n- cpufreq: amd-pstate: optimize driver working mode selection in amd_pstate_param() (bsc#1212445).\n- cpufreq: amd-pstate: remove fast_switch_possible flag from active driver (bsc#1212445).\n- cpufreq: amd-pstate: remove module_license in non-modules (bsc#1212445).\n- cpufreq: amd-pstate: set a fallback policy based on preferred_profile (bsc#1212445).\n- cpufreq: amd-pstate: simplify cpudata pointer assignment (bsc#1212445).\n- cpufreq: amd-pstate: update policy-\u003ecur in amd_pstate_adjust_perf() (bsc#1212445).\n- cpufreq: amd-pstate: update pstate frequency transition delay time (bsc#1212445).\n- cpufreq: amd-pstate: write cppc enable bit per-socket (bsc#1212445).\n- cpufreq: amd_pstate: fix wrong lowest perf fetch (bsc#1212445).\n- cpufreq: amd_pstate: map desired perf into pstate scope for powersave governor (bsc#1212445).\n- cpufreq: tegra194: fix module loading (git-fixes).\n- crypto: kpp - add helper to set reqsize (git-fixes).\n- crypto: marvell/cesa - fix type mismatch warning (git-fixes).\n- crypto: nx - fix build warnings when debug_fs is not enabled (git-fixes).\n- crypto: qat - use helper to set reqsize (git-fixes).\n- delete suse/memcg-drop-kmem-limit_in_bytes. drop the patch in order to fix bsc#1213705.\n- devlink: fix kernel-doc notation warnings (git-fixes).\n- dlm: fix missing lkb refcount handling (git-fixes).\n- dlm: fix plock invalid read (git-fixes).\n- dma-buf/dma-resv: stop leaking on krealloc() failure (git-fixes).\n- docs: networking: update codeaurora references for rmnet (git-fixes).\n- documentation: abi: sysfs-class-net-qmi: pass_through contact update (git-fixes).\n- documentation: bonding: fix the doc of peer_notif_delay (git-fixes).\n- documentation: cpufreq: amd-pstate: move amd_pstate param to alphabetical order (bsc#1212445).\n- documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes).\n- documentation: timers: hrtimers: make hybrid union historical (git-fixes).\n- drivers: meson: secure-pwrc: always enable dma domain (git-fixes).\n- drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 (git-fixes).\n- drm/amd/amdgpu: limit one queue per gang (git-fixes).\n- drm/amd/amdgpu: update mes11 api def (git-fixes).\n- drm/amd/display (gcc13): fix enum mismatch (git-fixes).\n- drm/amd/display: add a null pointer check (bsc#1212848, bsc#1212961).\n- drm/amd/display: add debug option to skip psr crtc disable (git-fixes).\n- drm/amd/display: add logging for display mall refresh setting (git-fixes).\n- drm/amd/display: add minimal pipe split transition state (git-fixes).\n- drm/amd/display: add minimum z8 residency debug option (git-fixes).\n- drm/amd/display: add missing wa and mclk validation (git-fixes).\n- drm/amd/display: add monitor specific edid quirk (git-fixes).\n- drm/amd/display: add polling method to handle mst reply packet (bsc#1213578).\n- drm/amd/display: add wrapper to call planes and stream update (git-fixes).\n- drm/amd/display: add z8 allow states to z-state support list (git-fixes).\n- drm/amd/display: change default z8 watermark values (git-fixes).\n- drm/amd/display: check tg is non-null before checking if enabled (git-fixes).\n- drm/amd/display: correct `dmub_fw_version` macro (git-fixes).\n- drm/amd/display: correct dml calculation to align hw formula (git-fixes).\n- drm/amd/display: correct dml calculation to follow hw spec (git-fixes).\n- drm/amd/display: disable mpc split by default on special asic (git-fixes).\n- drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848, bsc#1212961).\n- drm/amd/display: do not update drr while bw optimizations pending (git-fixes).\n- drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes).\n- drm/amd/display: enable hostvm based on riommu active (git-fixes).\n- drm/amd/display: enforce 60us prefetch for 200mhz dcfclk modes (git-fixes).\n- drm/amd/display: ensure vmin and vmax adjust for dce (git-fixes).\n- drm/amd/display: explicitly specify update type per plane info change (git-fixes).\n- drm/amd/display: filter out invalid bits in pipe_fuses (git-fixes).\n- drm/amd/display: fix 4to1 mpc black screen with dpp rco (git-fixes).\n- drm/amd/display: fix a divided-by-zero error (git-fixes).\n- drm/amd/display: fix a test calculateprefetchschedule() (git-fixes).\n- drm/amd/display: fix a test dml32_rq_dlg_get_rq_reg() (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix artifacting on edp panels when engaging freesync video mode (git-fixes).\n- drm/amd/display: fix psr-su/dsc interoperability support (git-fixes).\n- drm/amd/display: fix seamless odm transitions (git-fixes).\n- drm/amd/display: fix the system hang while disable psr (git-fixes).\n- drm/amd/display: fix z8 support configurations (git-fixes).\n- drm/amd/display: fixed dcn30+ underflow issue (git-fixes).\n- drm/amd/display: have payload properly created after resume (git-fixes).\n- drm/amd/display: keep phy active for dp displays on dcn31 (git-fixes).\n- drm/amd/display: limit timing for single dimm memory (git-fixes).\n- drm/amd/display: lowering min z8 residency time (git-fixes).\n- drm/amd/display: only update link settings after successful mst link train (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: populate subvp cmd info only for the top pipe (git-fixes).\n- drm/amd/display: reduce sdp bw after urgent to 90% (git-fixes).\n- drm/amd/display: refactor edp psr codes (git-fixes).\n- drm/amd/display: remove fpu guards from the dml folder (git-fixes).\n- drm/amd/display: remove optimization for vrr updates (git-fixes).\n- drm/amd/display: remove phantom pipe check when calculating k1 and k2 (git-fixes).\n- drm/amd/display: remove stutter only configurations (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: set dcn315 lb bpp to 48 (git-fixes).\n- drm/amd/display: unlock on error path in dm_handle_mst_sideband_msg_ready_event() (git-fixes).\n- drm/amd/display: update minimum stutter residency for dcn314 z8 (git-fixes).\n- drm/amd/display: update z8 sr exit/enter latencies (git-fixes).\n- drm/amd/display: update z8 watermarks for dcn314 (git-fixes).\n- drm/amd/display: use dc_update_planes_and_stream (git-fixes).\n- drm/amd/pm: add abnormal fan detection for smu 13.0.0 (git-fixes).\n- drm/amd/pm: add missing notifypowersource message mapping for smu13.0.7 (git-fixes).\n- drm/amd/pm: avoid potential ubsan issue on legacy asics (git-fixes).\n- drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid skus (git-fixes).\n- drm/amd/pm: conditionally disable pcie lane/speed switching for smu13 (git-fixes).\n- drm/amd/pm: fix possible power mode mismatch between driver and pmfw (git-fixes).\n- drm/amd/pm: re-enable the gfx imu when smu resume (git-fixes).\n- drm/amd/pm: resolve reboot exception for si oland (git-fixes).\n- drm/amd/pm: reverse mclk and fclk clocks levels for smu v13.0.4 (git-fixes).\n- drm/amd/pm: reverse mclk clocks levels for smu v13.0.5 (git-fixes).\n- drm/amd/pm: revise the aspm settings for thunderbolt attached scenario (bsc#1212848, bsc#1212961).\n- drm/amd/pm: share the code around smu13 pcie parameters update (git-fixes).\n- drm/amd/pm: update the lc_l1_inactivity setting to address possible noise issue (bsc#1212848, bsc#1212961).\n- drm/amd/pm: workaround for compute workload type on some skus (git-fixes).\n- drm/amd: add a new helper for loading/validating microcode (git-fixes).\n- drm/amd: disable psr-su on parade 0803 tcon (bsc#1212848, bsc#1212961).\n- drm/amd: do not allow s0ix on apus older than raven (git-fixes).\n- drm/amd: do not try to enable secure display ta multiple times (bsc#1212848, bsc#1212961).\n- drm/amd: fix an error handling mistake in psp_sw_init() (git-fixes).\n- drm/amd: load mes microcode during early_init (git-fixes).\n- drm/amd: use `amdgpu_ucode_*` helpers for mes (git-fixes).\n- drm/amdgpu/gfx11: adjust gfxoff before powergating on gfx11 as well (git-fixes).\n- drm/amdgpu/gfx11: update gpu_clock_counter logic (git-fixes).\n- drm/amdgpu/gfx: set cg flags to enter/exit safe mode (git-fixes).\n- drm/amdgpu/gmc11: implement get_vbios_fb_size() (git-fixes).\n- drm/amdgpu/jpeg: remove harvest checking for jpeg3 (git-fixes).\n- drm/amdgpu/mes11: enable reg active poll (git-fixes).\n- drm/amdgpu/vcn: disable indirect sram on vangogh broken bioses (git-fixes).\n- drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (git-fixes).\n- drm/amdgpu: add mes resume when do gfx post soft reset (git-fixes).\n- drm/amdgpu: add the fan abnormal detection feature (git-fixes).\n- drm/amdgpu: avoid restore process run into dead loop (git-fixes).\n- drm/amdgpu: change reserved vram info print (git-fixes).\n- drm/amdgpu: declare firmware for new mes 11.0.4 (git-fixes).\n- drm/amdgpu: do not set struct drm_driver.output_poll_changed (git-fixes).\n- drm/amdgpu: enable tmz by default for gc 11.0.1 (git-fixes).\n- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini (git-fixes).\n- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini (git-fixes).\n- drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() (git-fixes).\n- drm/amdgpu: fix clearing mappings for bos that are always valid in vm (bsc#1212848, bsc#1212961).\n- drm/amdgpu: fix clearing mappings for bos that are always valid in vm (git-fixes).\n- drm/amdgpu: fix desktop freezed after gpu-reset (git-fixes).\n- drm/amdgpu: fix memcpy() in sienna_cichlid_append_powerplay_table function (git-fixes).\n- drm/amdgpu: fix minmax warning (git-fixes).\n- drm/amdgpu: fix number of fence calculations (bsc#1212848, bsc#1212961).\n- drm/amdgpu: fix sdma v4 sw fini error (git-fixes).\n- drm/amdgpu: fix usage of umc fill record in ras (git-fixes).\n- drm/amdgpu: force signal hw_fences that are embedded in non-sched jobs (git-fixes).\n- drm/amdgpu: refine get gpu clock counter method (git-fixes).\n- drm/amdgpu: remove deprecated mes version vars (git-fixes).\n- drm/amdgpu: reserve the old gc_11_0_*_mes.bin (git-fixes).\n- drm/amdgpu: set gfx9 onwards apu atomics support to be true (git-fixes).\n- drm/amdgpu: set vmbo destroy after pt bo is created (git-fixes).\n- drm/amdgpu: validate vm ioctl flags (git-fixes).\n- drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 (git-fixes).\n- drm/amdkfd: fix potential deallocation of previously deallocated memory (git-fixes).\n- drm/atomic: fix potential use-after-free in nonblocking commits (git-fixes).\n- drm/bridge: anx7625: convert to i2c\u0027s .probe_new() (git-fixes).\n- drm/bridge: anx7625: fix refcount bug in anx7625_parse_dt() (git-fixes).\n- drm/bridge: anx7625: prevent endless probe loop (git-fixes).\n- drm/bridge: it6505: move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (git-fixes).\n- drm/bridge: tc358767: switch to devm mipi-dsi helpers (git-fixes).\n- drm/bridge: tc358768: add atomic_get_input_bus_fmts() implementation (git-fixes).\n- drm/bridge: tc358768: always enable hs video mode (git-fixes).\n- drm/bridge: tc358768: fix pll parameters computation (git-fixes).\n- drm/bridge: tc358768: fix pll target frequency (git-fixes).\n- drm/bridge: tc358768: fix tclk_trailcnt computation (git-fixes).\n- drm/bridge: tc358768: fix tclk_zerocnt computation (git-fixes).\n- drm/bridge: tc358768: fix ths_trailcnt computation (git-fixes).\n- drm/bridge: tc358768: fix ths_zerocnt computation (git-fixes).\n- drm/bridge: tc358768: fix txtagocnt computation (git-fixes).\n- drm/bridge: ti-sn65dsi83: fix enable error path (git-fixes).\n- drm/bridge: ti-sn65dsi86: fix auxiliary bus lifetime (git-fixes).\n- drm/client: fix memory leak in drm_client_modeset_probe (git-fixes).\n- drm/client: fix memory leak in drm_client_target_cloned (git-fixes).\n- drm/display/dp_mst: fix payload addition on a disconnected sink (git-fixes).\n- drm/display: do not block hdr_output_metadata on unknown eotf (git-fixes).\n- drm/dp_mst: clear msg_rdy flag before sending new message (bsc#1213578).\n- drm/drm_vma_manager: add drm_vma_node_allow_once() (git-fixes).\n- drm/dsc: fix dp_dsc_max_bpp_delta_* macro values (git-fixes).\n- drm/dsc: fix drm_edp_dsc_sink_output_bpp() dpcd high byte usage (git-fixes).\n- drm/etnaviv: move idle mapping reaping into separate function (git-fixes).\n- drm/etnaviv: reap idle mapping if it does not match the softpin address (git-fixes).\n- drm/exynos: fix race condition uaf in exynos_g2d_exec_ioctl (git-fixes).\n- drm/exynos: vidi: fix a wrong error return (git-fixes).\n- drm/i915/dp_mst: add the mst topology state for modesetted crtcs (bsc#1213493).\n- drm/i915/dpt: use shmem for dpt objects (git-fixes).\n- drm/i915/fbdev: lock the fbdev obj before vma pin (git-fixes).\n- drm/i915/gt: cleanup partial engine discovery failures (git-fixes).\n- drm/i915/guc: add error-capture init warnings when needed (git-fixes).\n- drm/i915/guc: fix missing ecodes (git-fixes).\n- drm/i915/guc: limit scheduling properties to avoid overflow (git-fixes).\n- drm/i915/guc: rename guc register state capture node to be more obvious (git-fixes).\n- drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes).\n- drm/i915/mtl: update scaler source and destination limits for mtl (git-fixes).\n- drm/i915/psr: use hw.adjusted mode when calculating io/fast wake times (git-fixes).\n- drm/i915/sdvo: grab mode_config.mutex during lvds init to avoid warns (git-fixes).\n- drm/i915/sseu: fix max_subslices array-index-out-of-bounds access (git-fixes).\n- drm/i915/tc: fix system resume mst mode restore for dp-alt sinks (git-fixes).\n- drm/i915/tc: fix tc port link ref init for dp mst during hw readout (git-fixes).\n- drm/i915: allow panel fixed modes to have differing sync polarities (git-fixes).\n- drm/i915: check pipe source size when using skl+ scalers (git-fixes).\n- drm/i915: do not preserve dpll_hw_state for slave crtc in bigjoiner (git-fixes).\n- drm/i915: do panel vbt init early if the vbt declares an explicit panel type (git-fixes).\n- drm/i915: fix a memory leak with reused mmap_offset (git-fixes).\n- drm/i915: fix an error handling path in igt_write_huge() (git-fixes).\n- drm/i915: fix negative value passed as remaining time (git-fixes).\n- drm/i915: fix one wrong caching mode enum usage (git-fixes).\n- drm/i915: fix typec mode initialization during system resume (git-fixes).\n- drm/i915: introduce intel_panel_init_alloc() (git-fixes).\n- drm/i915: never return 0 if not all requests retired (git-fixes).\n- drm/i915: populate encoder-\u003edevdata for dsi on icl+ (git-fixes).\n- drm/i915: print return value on error (git-fixes).\n- drm/i915: use _mmio_pipe() for skl_bottom_color (git-fixes).\n- drm/meson: fix return type of meson_encoder_cvbs_mode_valid() (git-fixes).\n- drm/msm/a5xx: really check for a510 in a5xx_gpu_init (git-fixes).\n- drm/msm/adreno: fix runtime pm imbalance at unbind (git-fixes).\n- drm/msm/adreno: fix snapshot bindless_data size (git-fixes).\n- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes).\n- drm/msm/adreno: simplify read64/write64 helpers (git-fixes).\n- drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).\n- drm/msm/dp: free resources after unregistering them (git-fixes).\n- drm/msm/dpu: add dsc hardware blocks to register snapshot (git-fixes).\n- drm/msm/dpu: assign missing writeback log_mask (git-fixes).\n- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes).\n- drm/msm/dpu: correct merge_3d length (git-fixes).\n- drm/msm/dpu: do not enable color-management if dspps are not available (git-fixes).\n- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).\n- drm/msm/dpu: set dpu_data_hctl_en for in intf_sc7180_mask (git-fixes).\n- drm/msm/dpu: set dsc flush bit correctly at mdp ctl flush register (git-fixes).\n- drm/msm/dsi: do not allow enabling 14nm vco with unprogrammed rate (git-fixes).\n- drm/msm/hdmi: use devres helper for runtime pm management (git-fixes).\n- drm/msm: fix is_err_or_null() vs null check in a5xx_submit_in_rb() (git-fixes).\n- drm/panel: boe-tv101wum-nl6: ensure dsi writes succeed during disable (git-fixes).\n- drm/panel: sharp-ls043t1le01: adjust mode settings (git-fixes).\n- drm/panel: simple: add connector_type for innolux_at043tn24 (git-fixes).\n- drm/panel: simple: add powertip ph800480t013 drm_display_mode flags (git-fixes).\n- drm/panel: simple: fix active size for ampire am-480272h3tmqw-t01h (git-fixes).\n- drm/radeon: fix integer overflow in radeon_cs_parser_init (git-fixes).\n- drm/radeon: fix possible division-by-zero errors (git-fixes).\n- drm/radeon: fix race condition uaf in radeon_gem_set_domain_ioctl (git-fixes).\n- drm/rockchip: dw_hdmi: cleanup drm encoder during unbind (git-fixes).\n- drm/rockchip: vop: leave vblank enabled in self-refresh (git-fixes).\n- drm/ttm: do not leak a resource on swapout move error (git-fixes).\n- drm/ttm: fix bulk_move corruption when adding a entry (git-fixes).\n- drm/ttm: fix warning that we shouldn\u0027t mix \u0026\u0026 and || (git-fixes).\n- drm/virtio: fix memory leak in virtio_gpu_object_create() (git-fixes).\n- drm/virtio: simplify error handling of virtio_gpu_object_create() (git-fixes).\n- drm/vmwgfx: fix legacy display unit atomic drm support (bsc#1213632).\n- drm/vmwgfx: refactor resource manager\u0027s hashtable to use linux/hashtable implementation (git-fixes).\n- drm/vmwgfx: refactor resource validation hashtable to use linux/hashtable implementation (git-fixes).\n- drm/vmwgfx: refactor ttm reference object hashtable to use linux/hashtable (git-fixes).\n- drm/vmwgfx: remove explicit and broken vblank handling (bsc#1213632).\n- drm/vmwgfx: remove rcu locks from user resources (bsc#1213632).\n- drm/vmwgfx: remove ttm object hashtable (git-fixes).\n- drm/vmwgfx: remove vmwgfx_hashtab (git-fixes).\n- drm/vmwgfx: write the driver id registers (git-fixes).\n- drm/vram-helper: fix function names in vram helper doc (git-fixes).\n- drm: add fixed-point helper to get rounded integer values (git-fixes).\n- drm: add missing dp dsc extended capability definitions (git-fixes).\n- drm: buddy_allocator: fix buddy allocator init on 32-bit systems (git-fixes).\n- drm: optimize drm buddy top-down allocation method (git-fixes).\n- drm: panel-orientation-quirks: add quirk for dynabook k50 (git-fixes).\n- drm: rcar-du: add quirk for h3 es1.x pclk workaround (git-fixes).\n- drm: rcar-du: fix setting a reserved bit in dpllcr (git-fixes).\n- drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (git-fixes).\n- drm: use mgr-\u003edev in drm_dbg_kms in drm_dp_add_payload_part2 (git-fixes).\n- drop amdgpu patches for fixing regression (bsc#1213304,bsc#1213777).\n- dt-bindings: phy: brcm,brcmstb-usb-phy: fix error in \u0027compatible\u0027 conditional schema (git-fixes).\n- elf: correct note name comment (git-fixes).\n- enable nxp snvs rtc driver for i.mx 8mq/8mp (jsc#ped-4758)\n- ext4: add ea_inode checking to ext4_iget() (bsc#1213106).\n- ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() (bsc#1213088).\n- ext4: add lockdep annotations for i_data_sem for ea_inode\u0027s (bsc#1213109).\n- ext4: add strict range checks while freeing blocks (bsc#1213089).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).\n- ext4: block range must be validated before use in ext4_mb_clear_bb() (bsc#1213090).\n- ext4: check iomap type only if ext4_iomap_begin() does not fail (bsc#1213103).\n- ext4: disallow ea_inodes with extended attributes (bsc#1213108).\n- ext4: fail ext4_iget if special inode unallocated (bsc#1213010).\n- ext4: fix bug_on in __es_tree_search caused by bad quota inode (bsc#1213111).\n- ext4: fix data races when using cached status extents (bsc#1213102).\n- ext4: fix deadlock when converting an inline directory in nojournal mode (bsc#1213105).\n- ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).\n- ext4: fix lockdep warning when enabling mmp (bsc#1213100).\n- ext4: fix reusing stale buffer heads from last failed mounting (bsc#1213020).\n- ext4: fix task hung in ext4_xattr_delete_inode (bsc#1213096).\n- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).\n- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (bsc#1213098).\n- ext4: fix warning in ext4_update_inline_data (bsc#1213012).\n- ext4: fix warning in mb_find_extent (bsc#1213099).\n- ext4: improve error handling from ext4_dirhash() (bsc#1213104).\n- ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).\n- ext4: move where set the may_inline_data flag is set (bsc#1213011).\n- ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).\n- ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() (bsc#1213087).\n- ext4: refuse to create ea block when umounted (bsc#1213093).\n- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (bsc#1213107).\n- ext4: turn quotas off if mount failed after enabling quotas (bsc#1213110).\n- ext4: update s_journal_inum if it changes after journal replay (bsc#1213094).\n- ext4: use ext4_fc_tl_mem in fast-commit replay path (bsc#1213092).\n- ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).\n- extcon: fix kernel doc of property capability fields to avoid warnings (git-fixes).\n- extcon: fix kernel doc of property fields to avoid warnings (git-fixes).\n- extcon: usbc-tusb320: add usb type-c support (git-fixes).\n- extcon: usbc-tusb320: call the type-c irq handler only if a port is registered (git-fixes).\n- extcon: usbc-tusb320: unregister typec port on driver removal (git-fixes).\n- extcon: usbc-tusb320: update state on probe even if no irq pending (git-fixes).\n- fbdev: au1200fb: fix missing irq check in au1200fb_drv_probe (git-fixes).\n- fbdev: imxfb: removed unneeded release_mem_region (git-fixes).\n- fbdev: imxfb: warn about invalid left/right margin (git-fixes).\n- fbdev: omapfb: lcd_mipid: fix an error handling path in mipid_spi_probe() (git-fixes).\n- file: always lock position for fmode_atomic_pos (bsc#1213759).\n- firmware: stratix10-svc: fix a potential resource leak in svc_create_memory_pool() (git-fixes).\n- fix documentation of panic_on_warn (git-fixes).\n- fix null pointer dereference in drm_dp_atomic_find_time_slots() (bsc#1213578).\n- fs: dlm: add midcomms init/start functions (git-fixes).\n- fs: dlm: do not set stop rx flag after node reset (git-fixes).\n- fs: dlm: filter user dlm messages for kernel locks (git-fixes).\n- fs: dlm: fix log of lowcomms vs midcomms (git-fixes).\n- fs: dlm: fix race between test_bit() and queue_work() (git-fixes).\n- fs: dlm: fix race in lowcomms (git-fixes).\n- fs: dlm: handle -ebusy first in lock arg validation (git-fixes).\n- fs: dlm: move sending fin message into state change handling (git-fixes).\n- fs: dlm: retry accept() until -eagain or error returns (git-fixes).\n- fs: dlm: return positive pid value for f_getlk (git-fixes).\n- fs: dlm: start midcomms before scand (git-fixes).\n- fs: hfsplus: remove warn_on() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- fs: jfs: check for read-only mounted filesystem in txbegin (git-fixes).\n- fs: jfs: fix null-ptr-deref read in txbegin (git-fixes).\n- fs: jfs: fix ubsan: array-index-out-of-bounds in dballocdmaplev (git-fixes).\n- fuse: ioctl: translate enosys in outarg (bsc#1213524).\n- fuse: revalidate: do not invalidate if interrupted (bsc#1213523).\n- get module prefix from kmod (bsc#1212835).\n- gve: set default duplex configuration to full (git-fixes).\n- gve: unify driver name usage (git-fixes).\n- hid: logitech-hidpp: add hidpp_quirk_delayed_init for the t651 (git-fixes).\n- hid: wacom: add error check to wacom_parse_and_register() (git-fixes).\n- hvcs: fix hvcs port reference counting (bsc#1213134 ltc#202861).\n- hvcs: get reference to tty in remove (bsc#1213134 ltc#202861).\n- hvcs: synchronize hotplug remove with port free (bsc#1213134 ltc#202861).\n- hvcs: use dev_groups to manage hvcs device attributes (bsc#1213134 ltc#202861).\n- hvcs: use driver groups to manage driver attributes (bsc#1213134 ltc#202861).\n- hvcs: use vhangup in hotplug remove (bsc#1213134 ltc#202861).\n- hwmon: (adm1275) allow setting sample averaging (git-fixes).\n- hwmon: (gsc-hwmon) fix fan pwm temperature scaling (git-fixes).\n- hwmon: (k10temp) enable amd3255 proc to show negative temperature (git-fixes).\n- hwmon: (nct7802) fix for temp6 (peci1) processed even if peci1 disabled (git-fixes).\n- hwmon: (pmbus/adm1275) fix problems with temperature monitoring on adm1272 (git-fixes).\n- hwrng: imx-rngc - fix the timeout for init and self check (git-fixes).\n- hwrng: st - keep clock enabled while hwrng is registered (git-fixes).\n- i2c: tegra: set acpi node as primary fwnode (bsc#1213226).\n- i2c: xiic: defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (git-fixes).\n- i2c: xiic: do not try to handle more interrupt events after error (git-fixes).\n- iavf: check for removal state before iavf_flag_pf_comms_failed (git-fixes).\n- iavf: fix a deadlock caused by rtnl and driver\u0027s lock circular dependencies (git-fixes).\n- iavf: fix out-of-bounds when setting channels on remove (git-fixes).\n- iavf: fix potential deadlock on allocation failure (git-fixes).\n- iavf: fix reset task race with iavf_remove() (git-fixes).\n- iavf: fix use-after-free in free_netdev (git-fixes).\n- iavf: move netdev_update_features() into watchdog task (git-fixes).\n- iavf: use internal state to free traffic irqs (git-fixes).\n- iavf: wait for reset in callbacks which trigger it (git-fixes).\n- ib/hfi1: fix wrong mmu_node used for user sdma packet after invalidate (git-fixes)\n- ib/hfi1: use bitmap_zalloc() when applicable (git-fixes)\n- ib/isert: fix dead lock in ib_isert (git-fixes)\n- ib/isert: fix incorrect release of isert connection (git-fixes)\n- ib/isert: fix possible list corruption in cma handler (git-fixes)\n- ib/uverbs: fix to consider event queue closing also upon non-blocking mode (git-fixes)\n- ibmvnic: do not reset dql stats on non_fatal err (bsc#1212603 ltc#202604).\n- ice: fix max_rate check while configuring tx rate limits (git-fixes).\n- ice: fix memory management in ice_ethtool_fdir.c (git-fixes).\n- ice: handle extts in the miscellaneous interrupt thread (git-fixes).\n- igc: check if hardware tx timestamping is enabled earlier (git-fixes).\n- igc: enable and fix rx hash usage by netstack (git-fixes).\n- igc: fix inserting of empty frame for launchtime (git-fixes).\n- igc: fix kernel panic during ndo_tx_timeout callback (git-fixes).\n- igc: fix launchtime before start of cycle (git-fixes).\n- igc: fix race condition in ptp tx code (git-fixes).\n- igc: handle pps start time programming for past time values (git-fixes).\n- igc: prevent garbled tx queue with xdp zerocopy (git-fixes).\n- igc: remove delay during tx ring configuration (git-fixes).\n- igc: set tp bit in \u0027supported\u0027 and \u0027advertising\u0027 fields of ethtool_link_ksettings (git-fixes).\n- igc: work around hw bug causing missing timestamps (git-fixes).\n- iio: accel: fxls8962af: errata bug only applicable for fxls8962af (git-fixes).\n- iio: accel: fxls8962af: fixup buffer scan element type (git-fixes).\n- iio: adc: ad7192: fix internal/external clock selection (git-fixes).\n- iio: adc: ad7192: fix null ad7192_state pointer access (git-fixes).\n- inotify: avoid reporting event with invalid wd (bsc#1213025).\n- input: adxl34x - do not hardcode interrupt trigger type (git-fixes).\n- input: drv260x - fix typo in register value define (git-fixes).\n- input: drv260x - remove unused .reg_defaults (git-fixes).\n- input: drv260x - sleep between polling go bit (git-fixes).\n- input: i8042 - add clevo pcx0dx to i8042 quirk table (git-fixes).\n- input: iqs269a - do not poll during ati (git-fixes).\n- input: iqs269a - do not poll during suspend or resume (git-fixes).\n- input: soc_button_array - add invalid acpi_index dmi quirk handling (git-fixes).\n- integrity: fix possible multiple allocation in integrity_inode_get() (git-fixes).\n- io_uring: do not expose io_fill_cqe_aux() (bsc#1211014).\n- irqchip/gic-v3: claim iomem resources (bsc#1213533)\n- irqchip/gicv3: handle resource request failure consistently (bsc#1213533)\n- irqchip/gicv3: workaround for nvidia erratum t241-fabric-4 (bsc#1213533)\n- jbd2: fix data missing when reusing bh which is ready to be checkpointed (bsc#1213095).\n- jdb2: do not refuse invalidation of already invalidated buffers (bsc#1213014).\n- jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).\n- jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).\n- jffs2: fix memory leak in jffs2_scan_medium (git-fixes).\n- jffs2: fix use-after-free in jffs2_clear_xattr_subsystem (git-fixes).\n- jffs2: gc deadlock reading a page that is used in jffs2_write_begin() (git-fixes).\n- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (git-fixes).\n- jfs: jfs_dmap: validate db_l2nbperpage while mounting (git-fixes).\n- kabi fix after restore kabi for nvidia vgpu driver (bsc#1210825).\n- kabi/severities: add vas symbols changed due to recent fix vas accelerators are directly tied to the architecture, there is no reason to have out-of-tree production drivers\n- kabi/severities: ignore kabi of i915 module it\u0027s exported only for its sub-module, not really used by externals\n- kabi/severities: ignore kabi of vmwgfx the driver exports a function unnecessarily without used by anyone else. ignore the kabi changes.\n- kabi/severities: relax kabi for ath11k local symbols (bsc#1207948)\n- kabi: do not check external trampolines for signature (kabi bsc#1207894 bsc#1211243).\n- kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf (\u0027rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps\u0027)\n- kselftest: vdso: fix accumulation of uninitialized ret when clock_realtime is undefined (git-fixes).\n- kvm: arm64: do not read a hw interrupt pending state in user context (git-fixes)\n- kvm: arm64: warn if accessing timer pending state outside of vcpu (bsc#1213620)\n- kvm: do not null dereference ops-\u003edestroy (git-fixes)\n- kvm: downgrade two bug_ons to warn_on_once (git-fixes)\n- kvm: initialize debugfs_dentry when a vm is created to avoid null (git-fixes)\n- kvm: s390: pv: fix index value of replaced asce (git-fixes bsc#1213867).\n- kvm: vmx: inject #gp on encls if vcpu has paging disabled (cr0.pg==0) (git-fixes).\n- kvm: vmx: inject #gp, not #ud, if sgx2 encls leafs are unsupported (git-fixes).\n- kvm: vmx: restore vmx_vmexit alignment (git-fixes).\n- kvm: x86: account fastpath-only vm-exits in vcpu stats (git-fixes).\n- leds: trigger: netdev: recheck netdev_led_mode_linkup on dev rename (git-fixes).\n- libceph: harden msgr2.1 frame segment length checks (bsc#1213857).\n- m alsa: usb-audio: add quirk for tascam model 12 (git-fixes).\n- mailbox: ti-msgmgr: fill non-message tx data fields with 0x0 (git-fixes).\n- maintainers: add amd p-state driver maintainer entry (bsc#1212445).\n- md: add error_handlers for raid0 and linear (bsc#1212766).\n- media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (git-fixes).\n- media: cec: core: do not set last_initiator if tx in progress (git-fixes).\n- media: cec: i2c: ch7322: also select regmap (git-fixes).\n- media: i2c: correct format propagation for st-mipid02 (git-fixes).\n- media: staging: atomisp: select v4l2_fwnode (git-fixes).\n- media: usb: check az6007_read() return value (git-fixes).\n- media: usb: siano: fix warning due to null work_func_t function pointer (git-fixes).\n- media: venus: helpers: fix align() of non power of two (git-fixes).\n- media: videodev2.h: fix struct v4l2_input tuner index comment (git-fixes).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).\n- memory: brcmstb_dpfe: fix testing array offset after use (git-fixes).\n- meson saradc: fix clock divider mask length (git-fixes).\n- mfd: intel-lpss: add missing check for platform_get_resource (git-fixes).\n- mfd: pm8008: fix module autoloading (git-fixes).\n- mfd: rt5033: drop rt5033-battery sub-device (git-fixes).\n- mfd: stmfx: fix error path in stmfx_chip_init (git-fixes).\n- mfd: stmfx: nullify stmfx-\u003evdd in case of error (git-fixes).\n- mfd: stmpe: only disable the regulators if they are enabled (git-fixes).\n- mhi_power_down() kabi workaround (bsc#1207948).\n- misc: fastrpc: create fastrpc scalar with correct buffer count (git-fixes).\n- misc: pci_endpoint_test: free irqs before removing the device (git-fixes).\n- misc: pci_endpoint_test: re-init completion for every test (git-fixes).\n- mmc: core: disable trim on kingston emmc04g-m627 (git-fixes).\n- mmc: mmci: set probe_prefer_asynchronous (git-fixes).\n- mmc: sdhci-msm: disable broken 64-bit dma on msm8916 (git-fixes).\n- mmc: sdhci: fix dma configure compatibility issue when 64bit dma mode is used (git-fixes).\n- mtd: rawnand: meson: fix unaligned dma buffers handling (git-fixes).\n- net/mlx5: add ifc bits for bypassing port select flow table (git-fixes)\n- net/mlx5: dr, support sw created encap actions for fw table (git-fixes).\n- net/mlx5e: check for not_ready flag state after locking (git-fixes).\n- net/mlx5e: fix double free in mlx5e_destroy_flow_table (git-fixes).\n- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (git-fixes).\n- net/mlx5e: fix memory leak in mlx5e_ptp_open (git-fixes).\n- net/mlx5e: xdp, allow growing tail for xdp multi buffer (git-fixes).\n- net/mlx5e: xsk: set napi_id to support busy polling on xsk rq (git-fixes).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net/sched: sch_qfq: reintroduce lmax bound check for mtu (bsc#1213585).\n- net: ena: fix shift-out-of-bounds in exponential backoff (git-fixes).\n- net: mana: add support for vlan tagging (bsc#1212301).\n- net: mana: batch ringing rx queue doorbell on receiving packets (bsc#1212901).\n- net: mana: use the correct wqe count for ringing rq doorbell (bsc#1212901).\n- net: phy: marvell10g: fix 88x3310 power up (git-fixes).\n- net: phy: prevent stale pointer dereference in phy_init() (git-fixes).\n- net: qrtr: fix an uninit variable access bug in qrtr_tx_resume() (git-fixes).\n- net: qrtr: start mhi channel after endpoit creation (git-fixes).\n- nfcsim.c: fix error checking for debugfs_create_dir (git-fixes).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).\n- nfsd: fix sparse warning (git-fixes).\n- nfsd: remove open coding of string copy (git-fixes).\n- nfsv4.1: always send a reclaim_complete after establishing lease (git-fixes).\n- nfsv4.1: freeze the session table upon receiving nfs4err_badsession (git-fixes).\n- nilfs2: fix buffer corruption due to concurrent device reads (git-fixes).\n- nilfs2: reject devices with insufficient block count (git-fixes).\n- ntb: amd: fix error handling in amd_ntb_pci_driver_init() (git-fixes).\n- ntb: idt: fix error handling in idt_pci_driver_init() (git-fixes).\n- ntb: intel: fix error handling in intel_ntb_pci_driver_init() (git-fixes).\n- ntb: ntb_tool: add check for devm_kcalloc (git-fixes).\n- ntb: ntb_transport: fix possible memory leak while device_register() fails (git-fixes).\n- nvme-core: fix dev_pm_qos memleak (git-fixes).\n- nvme-core: fix memory leak in dhchap_ctrl_secret (git-fixes).\n- nvme-core: fix memory leak in dhchap_secret_store (git-fixes).\n- nvme-multipath: support io stats on the mpath device (bsc#1210565).\n- nvme-pci: add quirk for missing secondary temperature thresholds (git-fixes).\n- nvme-pci: fix dma direction of unmapping integrity data (git-fixes).\n- nvme-pci: remove nvme_queue from nvme_iod (git-fixes).\n- nvme: do not reject probe due to duplicate ids for single-ported pcie devices (git-fixes).\n- nvme: double ka polling frequency to avoid kato with tbkas on (git-fixes).\n- nvme: fix the nvme_id_ns_nvm_sts_mask definition (git-fixes).\n- nvme: introduce nvme_start_request (bsc#1210565).\n- ocfs2: check new file size on fallocate call (git-fixes).\n- ocfs2: fix defrag path triggering jbd2 assert (git-fixes).\n- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown (git-fixes).\n- ocfs2: fix non-auto defrag path not working issue (git-fixes).\n- ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).\n- ocfs2: switch to security_inode_init_security() (git-fixes).\n- octeontx-af: fix hardware timestamp configuration (git-fixes).\n- octeontx2-af: move validation of ptp pointer before its usage (git-fixes).\n- octeontx2-pf: add additional check for mcam rules (git-fixes).\n- opp: fix use-after-free in lazy_opp_tables after probe deferral (git-fixes).\n- pci/aspm: disable aspm on mfd function removal to avoid use-after-free (git-fixes).\n- pci/pm: avoid putting elopos e2/s2/h2 pcie ports in d3cold (git-fixes).\n- pci: add function 1 dma alias quirk for marvell 88se9235 (git-fixes).\n- pci: add pci_clear_master() stub for non-config_pci (git-fixes).\n- pci: cadence: fix gen2 link retraining process (git-fixes).\n- pci: endpoint: add missing documentation about the msi/msi-x range (git-fixes).\n- pci: ftpci100: release the clock resources (git-fixes).\n- pci: pciehp: cancel bringup sequence if card is not present (git-fixes).\n- pci: qcom: disable write access to read only registers for ip v2.3.3 (git-fixes).\n- pci: release resource invalidated by coalescing (git-fixes).\n- pci: rockchip: add poll and timeout to wait for phy plls to be locked (git-fixes).\n- pci: rockchip: assert pci configuration enable bit after probe (git-fixes).\n- pci: rockchip: fix legacy irq generation for rk3399 pcie endpoint core (git-fixes).\n- pci: rockchip: set address alignment for endpoint mode (git-fixes).\n- pci: rockchip: use u32 variable to access 32-bit registers (git-fixes).\n- pci: rockchip: write pci device id to correct register (git-fixes).\n- pci: s390: fix use-after-free of pci resources with per-function hotplug (bsc#1212525).\n- pci: vmd: fix uninitialized variable usage in vmd_enable_domain() (git-fixes).\n- pci: vmd: reset vmd config register between soft reboots (git-fixes).\n- perf/x86/amd/core: always clear status for idx (bsc#1213233).\n- phy: hisilicon: fix an out of bounds check in hisi_inno_phy_probe() (git-fixes).\n- phy: revert \u0027phy: remove soc_exynos4212 dep. from phy_exynos4x12_usb\u0027 (git-fixes).\n- phy: tegra: xusb: check return value of devm_kzalloc() (git-fixes).\n- phy: tegra: xusb: clear the driver reference in usb-phy dev (git-fixes).\n- pie: fix kernel-doc notation warning (git-fixes).\n- pinctrl: amd: detect internal gpio0 debounce handling (git-fixes).\n- pinctrl: amd: do not show `invalid config param` errors (git-fixes).\n- pinctrl: amd: fix mistake in handling clearing pins at startup (git-fixes).\n- pinctrl: amd: only use special debounce behavior for gpio 0 (git-fixes).\n- pinctrl: amd: use amd_pinconf_set() for all config options (git-fixes).\n- pinctrl: at91-pio4: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: cherryview: return correct value if pin in push-pull mode (git-fixes).\n- pinctrl: microchip-sgpio: check return value of devm_kasprintf() (git-fixes).\n- platform/x86: msi-laptop: fix rfkill out-of-sync on msi wind u100 (git-fixes).\n- platform/x86: think-lmi: correct nvme password handling (git-fixes).\n- platform/x86: think-lmi: correct system password interface (git-fixes).\n- platform/x86: think-lmi: mutex protection around multiple wmi calls (git-fixes).\n- platform/x86: thinkpad_acpi: fix lkp-tests warnings for platform profiles (git-fixes).\n- powerpc/64: only warn if __pa()/__va() called with bad addresses (bsc#1194869).\n- powerpc/64s: fix vas mm use after free (bsc#1194869).\n- powerpc/book3s64/mm: fix directmap stats in /proc/meminfo (bsc#1194869).\n- powerpc/bpf: fix use of user_pt_regs in uapi (bsc#1194869).\n- powerpc/ftrace: remove ftrace init tramp once kernel init is complete (bsc#1194869).\n- powerpc/interrupt: do not read msr from interrupt_exit_kernel_prepare() (bsc#1194869).\n- powerpc/mm/dax: fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).\n- powerpc/mm: switch obsolete dssall to .long (bsc#1194869).\n- powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1194869).\n- powerpc/powernv/vas: assign real address to rx_fifo in vas_rx_win_attr (bsc#1194869).\n- powerpc/prom_init: fix kernel config grep (bsc#1194869).\n- powerpc/pseries/vas: hold mmap_mutex after mmap lock during window close (jsc#ped-542 git-fixes).\n- powerpc/secvar: fix refcount leak in format_show() (bsc#1194869).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1194869).\n- powerpc: clean vdso32 and vdso64 directories (bsc#1194869).\n- powerpc: define get_cycles macro for arch-override (bsc#1194869).\n- powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1194869).\n- pstore/ram: add check for kstrdup (git-fixes).\n- pwm: ab8500: fix error code in probe() (git-fixes).\n- pwm: imx-tpm: force \u0027real_period\u0027 to be zero in suspend (git-fixes).\n- pwm: sysfs: do not apply state to already disabled pwms (git-fixes).\n- radeon: avoid double free in ci_dpm_init() (git-fixes).\n- rdma/bnxt_re: avoid calling wake_up threads from spin_lock context (git-fixes)\n- rdma/bnxt_re: disable/kill tasklet only if it is enabled (git-fixes)\n- rdma/bnxt_re: fix hang during driver unload (git-fixes)\n- rdma/bnxt_re: fix to remove an unnecessary log (git-fixes)\n- rdma/bnxt_re: fix to remove unnecessary return labels (git-fixes)\n- rdma/bnxt_re: prevent handling any completions after qp destroy (git-fixes)\n- rdma/bnxt_re: remove a redundant check inside bnxt_re_update_gid (git-fixes)\n- rdma/bnxt_re: remove unnecessary checks (git-fixes)\n- rdma/bnxt_re: return directly without goto jumps (git-fixes)\n- rdma/bnxt_re: use unique names while registering interrupts (git-fixes)\n- rdma/bnxt_re: wraparound mbox producer index (git-fixes)\n- rdma/cma: always set static rate to 0 for roce (git-fixes)\n- rdma/core: update cma destination address on rdma_resolve_addr (git-fixes)\n- rdma/hns: fix hns_roce_table_get return value (git-fixes)\n- rdma/irdma: add missing read barriers (git-fixes)\n- rdma/irdma: avoid fortify-string warning in irdma_clr_wqes (git-fixes)\n- rdma/irdma: fix data race on cqp completion stats (git-fixes)\n- rdma/irdma: fix data race on cqp request done (git-fixes)\n- rdma/irdma: fix op_type reporting in cqes (git-fixes)\n- rdma/irdma: report correct wc error (git-fixes)\n- rdma/mlx4: make check for invalid flags stricter (git-fixes)\n- rdma/mlx5: create an indirect flow table for steering anchor (git-fixes)\n- rdma/mlx5: do not set tx affinity when lag is in hash mode (git-fixes)\n- rdma/mlx5: fix affinity assignment (git-fixes)\n- rdma/mlx5: initiate dropless rq for raw ethernet functions (git-fixes)\n- rdma/mthca: fix crash when polling cq for shared qps (git-fixes)\n- rdma/rtrs: fix rxe_dealloc_pd warning (git-fixes)\n- rdma/rtrs: fix the last iu-\u003ebuf leak in err path (git-fixes)\n- rdma/rxe: fix access checks in rxe_check_bind_mw (git-fixes)\n- rdma/rxe: fix packet length checks (git-fixes)\n- rdma/rxe: fix ref count error in check_rkey() (git-fixes)\n- rdma/rxe: fix rxe_cq_post (git-fixes)\n- rdma/rxe: fix the use-before-initialization error of resp_pkts (git-fixes)\n- rdma/rxe: remove dangling declaration of rxe_cq_disable() (git-fixes)\n- rdma/rxe: remove the unused variable obj (git-fixes)\n- rdma/rxe: removed unused name from rxe_task struct (git-fixes)\n- rdma/uverbs: restrict usage of privileged qkeys (git-fixes)\n- rdma/vmw_pvrdma: remove unnecessary check on wr-\u003eopcode (git-fixes)\n- regmap: account for register length in smbus i/o limits (git-fixes).\n- regmap: drop initial version of maximum transfer length fixes (git-fixes).\n- regulator: core: fix more error checking for debugfs_create_dir() (git-fixes).\n- regulator: core: streamline debugfs operations (git-fixes).\n- regulator: helper: document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes).\n- restore kabi for nvidia vgpu driver (bsc#1210825).\n- revert \u0027alsa: usb-audio: drop superfluous interface setup at parsing\u0027 (git-fixes).\n- revert \u0027arm64: dts: zynqmp: add address-cells property to interrupt (git-fixes)\n- revert \u0027debugfs, coccinelle: check for obsolete define_simple_attribute() usage\u0027 (git-fixes).\n- revert \u0027drm/amd/display: edp do not add non-edid timings\u0027 (git-fixes).\n- revert \u0027drm/i915: disable dsb usage for now\u0027 (git-fixes).\n- revert \u0027drop amdgpu patches for fixing regression (bsc#1213304,bsc#1213777)\u0027 sle15-sp5 branch works as is, hence revive the dropped patches again.\n- revert \u0027iavf: detach device during reset task\u0027 (git-fixes).\n- revert \u0027iavf: do not restart tx queues after reset task failure\u0027 (git-fixes).\n- revert \u0027mtd: rawnand: arasan: prevent an unsupported configuration\u0027 (git-fixes).\n- revert \u0027net: phy: dp83867: perform soft reset and retain established link\u0027 (git-fixes).\n- revert \u0027nfsv4: retry lock on old_stateid during delegation return\u0027 (git-fixes).\n- revert \u0027usb: dwc3: core: enable autoretry feature in the controller\u0027 (git-fixes).\n- revert \u0027usb: gadget: tegra-xudc: fix error check in tegra_xudc_powerdomain_init()\u0027 (git-fixes).\n- revert \u0027usb: gadget: udc: core: offload usb_udc_vbus_handler processing\u0027\n- revert \u0027usb: gadget: udc: core: prevent soft_connect_store() race\u0027\n- revert \u0027usb: xhci: tegra: fix error check\u0027 (git-fixes).\n- revive drm_dp_mst_hpd_irq() function (bsc#1213578).\n- rpm/check-for-config-changes: ignore also pahole_has_* we now also have options like config_pahole_has_lang_exclude.\n- rpm/check-for-config-changes: ignore also riscv_isa_* and dynamic_sigframe they depend on config_toolchain_has_*.\n- rsi: remove kernel-doc comment marker (git-fixes).\n- rtc: efi: add wakeup support (bsc#1213116).\n- rtc: efi: enable set/get wakeup services as optional (bsc#1213116).\n- rtc: efi: switch to devm_rtc_allocate_device (bsc#1213116).\n- rtc: st-lpc: release some resources in st_rtc_probe() in case of error (git-fixes).\n- rxrpc, afs: fix selection of abort codes (git-fixes).\n- s390/ap: fix status returned by ap_aqic() (git-fixes bsc#1213259).\n- s390/ap: fix status returned by ap_qact() (git-fixes bsc#1213258).\n- s390/bpf: add expoline to tail calls (git-fixes bsc#1213870).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1213810).\n- s390/dasd: print copy pair message only for the correct error (git-fixes bsc#1213872).\n- s390/debug: add _asm_s390_ prefix to header guard (git-fixes bsc#1213263).\n- s390/decompressor: specify __decompress() buf len to avoid overflow (git-fixes bsc#1213863).\n- s390/gmap: voluntarily schedule during key setting (git-fixes bsc#1212892).\n- s390/ipl: add missing intersection check to ipl_report handling (git-fixes bsc#1213871).\n- s390/pci: clean up left over special treatment for function zero (bsc#1212525).\n- s390/pci: only add specific device in zpci_bus_scan_device() (bsc#1212525).\n- s390/pci: remove redundant pci_bus_add_devices() on new bus (bsc#1212525).\n- s390/percpu: add read_once() to arch_this_cpu_to_op_simple() (git-fixes bsc#1213252).\n- s390/qeth: fix vipa deletion (git-fixes bsc#1213713).\n- s390/vmem: fix empty page tables cleanup under kasan (git-fixes bsc#1213715).\n- s390: define runtime_discard_exit to fix link error with gnu ld \u0026lt; 2.36 (git-fixes bsc#1213264).\n- s390: discard .interp section (git-fixes bsc#1213247).\n- s390: introduce nospec_uses_trampoline() (git-fixes bsc#1213870).\n- scftorture: count reschedule ipis (git-fixes).\n- sched/debug: fix dentry leak in update_sched_domain_debugfs (git-fixes)\n- sched: fix debug \u0026\u0026 !schedstats warn (git-fixes)\n- scsi: lpfc: abort outstanding els cmds when mailbox timeout error is detected (bsc#1213756).\n- scsi: lpfc: avoid -wstringop-overflow warning (bsc#1213756).\n- scsi: lpfc: clean up sli-4 sysfs resource reporting (bsc#1213756).\n- scsi: lpfc: copyright updates for 14.2.0.14 patches (bsc#1213756).\n- scsi: lpfc: fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756).\n- scsi: lpfc: fix incorrect big endian type assignment in bsg loopback path (bsc#1213756).\n- scsi: lpfc: fix incorrect big endian type assignments in fdmi and vmid paths (bsc#1213756).\n- scsi: lpfc: fix lpfc_name struct packing (bsc#1213756).\n- scsi: lpfc: make fabric zone discovery more robust when handling unsolicited logo (bsc#1213756).\n- scsi: lpfc: pull out fw diagnostic dump log message from driver\u0027s trace buffer (bsc#1213756).\n- scsi: lpfc: qualify ndlp discovery state when processing rscn (bsc#1213756).\n- scsi: lpfc: refactor cpu affinity assignment paths (bsc#1213756).\n- scsi: lpfc: remove extra ndlp kref decrement in flogi cmpl for loop topology (bsc#1213756).\n- scsi: lpfc: replace all non-returning strlcpy() with strscpy() (bsc#1213756).\n- scsi: lpfc: replace one-element array with flexible-array member (bsc#1213756).\n- scsi: lpfc: revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756).\n- scsi: lpfc: set establish image pair service parameter only for target functions (bsc#1213756).\n- scsi: lpfc: simplify fcp_abort transport callback log message (bsc#1213756).\n- scsi: lpfc: update lpfc version to 14.2.0.14 (bsc#1213756).\n- scsi: lpfc: use struct_size() helper (bsc#1213756).\n- scsi: qla2xxx: adjust iocb resource on qpair create (bsc#1213747).\n- scsi: qla2xxx: array index may go out of bound (bsc#1213747).\n- scsi: qla2xxx: avoid fcport pointer dereference (bsc#1213747).\n- scsi: qla2xxx: check valid rport returned by fc_bsg_to_rport() (bsc#1213747).\n- scsi: qla2xxx: correct the index of array (bsc#1213747).\n- scsi: qla2xxx: drop useless list_head (bsc#1213747).\n- scsi: qla2xxx: fix buffer overrun (bsc#1213747).\n- scsi: qla2xxx: fix command flush during tmf (bsc#1213747).\n- scsi: qla2xxx: fix deletion race condition (bsc#1213747).\n- scsi: qla2xxx: fix end of loop test (bsc#1213747).\n- scsi: qla2xxx: fix erroneous link up failure (bsc#1213747).\n- scsi: qla2xxx: fix error code in qla2x00_start_sp() (bsc#1213747).\n- scsi: qla2xxx: fix inconsistent tmf timeout (bsc#1213747).\n- scsi: qla2xxx: fix null pointer dereference in target mode (bsc#1213747).\n- scsi: qla2xxx: fix potential null pointer dereference (bsc#1213747).\n- scsi: qla2xxx: fix session hang in gnl (bsc#1213747).\n- scsi: qla2xxx: fix tmf leak through (bsc#1213747).\n- scsi: qla2xxx: limit tmf to 8 per function (bsc#1213747).\n- scsi: qla2xxx: pointer may be dereferenced (bsc#1213747).\n- scsi: qla2xxx: remove unused nvme_ls_waitq wait queue (bsc#1213747).\n- scsi: qla2xxx: replace one-element array with declare_flex_array() helper (bsc#1213747).\n- scsi: qla2xxx: silence a static checker warning (bsc#1213747).\n- scsi: qla2xxx: turn off noisy message log (bsc#1213747).\n- scsi: qla2xxx: update version to 10.02.08.400-k (bsc#1213747).\n- scsi: qla2xxx: update version to 10.02.08.500-k (bsc#1213747).\n- scsi: qla2xxx: use vmalloc_array() and vcalloc() (bsc#1213747).\n- security: keys: modify mismatched function name (git-fixes).\n- selftests/ir: fix build with ancient kernel headers (git-fixes).\n- selftests: cgroup: fix unsigned comparison with less than zero (git-fixes).\n- selftests: forwarding: fix packet matching in mirroring selftests (git-fixes).\n- selftests: mptcp: depend on syn_cookies (git-fixes).\n- selftests: mptcp: sockopt: return error if wrong mark (git-fixes).\n- selftests: rtnetlink: remove netdevsim device after ipsec offload test (git-fixes).\n- selftests: tc: add \u0027ct\u0027 action kconfig dep (git-fixes).\n- selftests: tc: add conntrack procfs kconfig (git-fixes).\n- selftests: tc: set timeout to 15 minutes (git-fixes).\n- serial: 8250: lock port for stop_rx() in omap8250_irq() (git-fixes).\n- serial: 8250: lock port for uart_ier access in omap8250_irq() (git-fixes).\n- serial: 8250: omap: fix freeing of resources on failed register (git-fixes).\n- serial: 8250_omap: use force_suspend and resume for system suspend (git-fixes).\n- serial: atmel: do not enable irqs prematurely (git-fixes).\n- serial: qcom-geni: drop bogus runtime pm state update (git-fixes).\n- serial: sifive: fix sifive_serial_console_setup() section (git-fixes).\n- sfc: fix crash when reading stats while nic is resetting (git-fixes).\n- sfc: fix xdp queues mode with legacy irq (git-fixes).\n- sfc: use budget for tx completions (git-fixes).\n- signal/powerpc: on swapcontext failure force sigsegv (bsc#1194869).\n- signal/s390: use force_sigsegv in default_trap_handler (git-fixes bsc#1212861).\n- signal: replace force_sigsegv(sigsegv) with force_fatal_sig(sigsegv) (bsc#1194869).\n- smb3: do not reserve too many oplock credits (bsc#1193629).\n- smb3: missing null check in smb2_change_notify (bsc#1193629).\n- smb: client: fix broken file attrs with nodfs mounts (bsc#1193629).\n- smb: client: fix missed ses refcounting (git-fixes).\n- smb: client: fix parsing of source mount option (bsc#1193629).\n- smb: client: fix shared dfs root mounts with different prefixes (bsc#1193629).\n- smb: client: fix warning in cifs_match_super() (bsc#1193629).\n- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).\n- smb: client: fix warning in cifsfindfirst() (bsc#1193629).\n- smb: client: fix warning in cifsfindnext() (bsc#1193629).\n- smb: client: fix warning in generic_ip_connect() (bsc#1193629).\n- smb: client: improve dfs mount check (bsc#1193629).\n- smb: client: remove redundant pointer \u0027server\u0027 (bsc#1193629).\n- smb: delete an unnecessary statement (bsc#1193629).\n- smb: move client and server files to common directory fs/smb (bsc#1193629).\n- smb: remove obsolete comment (bsc#1193629).\n- soc/fsl/qe: fix usb.c build errors (git-fixes).\n- soc: samsung: exynos-pmu: re-introduce exynos4212 support (git-fixes).\n- soundwire: bus_type: avoid lockdep assert in sdw_drv_probe() (git-fixes).\n- soundwire: cadence: drain the rx fifo after an io timeout (git-fixes).\n- soundwire: dmi-quirks: add new mapping for hp spectre x360 (git-fixes).\n- soundwire: qcom: fix storing port config out-of-bounds (git-fixes).\n- soundwire: qcom: update status correctly with mask (git-fixes).\n- soundwire: stream: add missing clear of alloc_slave_rt (git-fixes).\n- spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (git-fixes).\n- spi: bcm63xx: fix max prepend length (git-fixes).\n- spi: dw: round of n_bytes to power of 2 (git-fixes).\n- spi: lpspi: disable lpspi module irq in dma mode (git-fixes).\n- spi: spi-geni-qcom: correct cs_toggle bit in spi_trans_cfg (git-fixes).\n- staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (git-fixes).\n- staging: r8712: fix memory leak in _r8712_init_xmit_priv() (git-fixes).\n- sunrpc: always free ctxt when freeing deferred request (git-fixes).\n- sunrpc: double free xprt_ctxt while still in use (git-fixes).\n- sunrpc: fix trace_svc_register() call site (git-fixes).\n- sunrpc: fix uaf in svc_tcp_listen_data_ready() (git-fixes).\n- sunrpc: remove dead code in svc_tcp_release_rqst() (git-fixes).\n- sunrpc: remove the maximum number of retries in call_bind_status (git-fixes).\n- svcrdma: prevent page release when nothing was received (git-fixes).\n- swsmu/amdgpu_smu: fix the wrong if-condition (git-fixes).\n- test_firmware: return enomem instead of enospc on failed memory allocation (git-fixes).\n- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (git-fixes).\n- tpm_tis: explicitly check for error code (git-fixes).\n- tracing/timer: add missing hrtimer modes to decode_hrtimer_mode() (git-fixes).\n- tty: n_gsm: fix uaf in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (git-fixes).\n- tty: serial: imx: fix rs485 rx after tx (git-fixes).\n- tty: serial: samsung_tty: fix a memory leak in s3c24xx_serial_getclk() in case of error (git-fixes).\n- tty: serial: samsung_tty: fix a memory leak in s3c24xx_serial_getclk() when iterating clk (git-fixes).\n- ubi: ensure that vid header offset + vid header size \u0026lt;= alloc, size (bsc#1210584).\n- ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubifs: add missing iput if do_tmpfile() failed in rename whiteout (git-fixes).\n- ubifs: do_rename: fix wrong space budget when target inode\u0027s nlink \u003e 1 (git-fixes).\n- ubifs: error path in ubifs_remount_rw() seems to wrongly free write buffers (git-fixes).\n- ubifs: fix \u0027ui-\u003edirty\u0027 race between do_tmpfile() and writeback work (git-fixes).\n- ubifs: fix aa deadlock when setting xattr for encrypted file (git-fixes).\n- ubifs: fix build errors as symbol undefined (git-fixes).\n- ubifs: fix deadlock in concurrent rename whiteout and inode writeback (git-fixes).\n- ubifs: fix memory leak in alloc_wbufs() (git-fixes).\n- ubifs: fix memory leak in do_rename (git-fixes).\n- ubifs: fix read out-of-bounds in ubifs_wbuf_write_nolock() (git-fixes).\n- ubifs: fix to add refcount once page is set private (git-fixes).\n- ubifs: fix wrong dirty space budget for dirty inode (git-fixes).\n- ubifs: free memory for tmpfile name (git-fixes).\n- ubifs: rectify space amount budget for mkdir/tmpfile operations (git-fixes).\n- ubifs: rectify space budget for ubifs_symlink() if symlink is encrypted (git-fixes).\n- ubifs: rectify space budget for ubifs_xrename() (git-fixes).\n- ubifs: rename whiteout atomically (git-fixes).\n- ubifs: rename_whiteout: correct old_dir size computing (git-fixes).\n- ubifs: rename_whiteout: fix double free for whiteout_ui-\u003edata (git-fixes).\n- ubifs: reserve one leb for each journal head while doing budget (git-fixes).\n- ubifs: setflags: make dirtied_ino_d 8 bytes aligned (git-fixes).\n- ubifs: ubifs_writepage: mark page dirty after writing inode failed (git-fixes).\n- udf: avoid double brelse() in udf_rename() (bsc#1213032).\n- udf: define efscorrupted error code (bsc#1213038).\n- udf: detect system inodes linked into directory hierarchy (bsc#1213114).\n- udf: discard preallocation before extending file with a hole (bsc#1213036).\n- udf: do not bother looking for prealloc extents if i_lenextents matches i_size (bsc#1213035).\n- udf: do not bother merging very long extents (bsc#1213040).\n- udf: do not update file length for failed writes to inline files (bsc#1213041).\n- udf: fix error handling in udf_new_inode() (bsc#1213112).\n- udf: fix extending file within last block (bsc#1213037).\n- udf: fix preallocation discarding at indirect extent boundary (bsc#1213034).\n- udf: preserve link count of system files (bsc#1213113).\n- udf: truncate added extents on failed expansion (bsc#1213039).\n- update config and supported.conf files due to renaming.\n- update config files: enable config_x86_amd_pstate (bsc#1212445)\n- update suse/rdma-mthca-fix-crash-when-polling-cq-for-shared-qps. (git-fixes bsc#1212604).\n- usb: dwc2: fix some error handling paths (git-fixes).\n- usb: dwc2: platform: improve error reporting for problems during .remove() (git-fixes).\n- usb: dwc3-meson-g12a: fix an error handling path in dwc3_meson_g12a_probe() (git-fixes).\n- usb: dwc3: do not reset device side if dwc3 was configured as host-only (git-fixes).\n- usb: dwc3: gadget: propagate core init errors to udc during pullup (git-fixes).\n- usb: dwc3: pci: skip byt gpio lookup table for hardwired phy (git-fixes).\n- usb: dwc3: qcom: fix an error handling path in dwc3_qcom_probe() (git-fixes).\n- usb: dwc3: qcom: fix potential memory leak (git-fixes).\n- usb: dwc3: qcom: release the correct resources in dwc3_qcom_remove() (git-fixes).\n- usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).\n- usb: gadget: u_serial: add null pointer check in gserial_suspend (git-fixes).\n- usb: gadget: udc: core: offload usb_udc_vbus_handler processing (git-fixes).\n- usb: gadget: udc: core: prevent soft_connect_store() race (git-fixes).\n- usb: gadget: udc: fix null dereference in remove() (git-fixes).\n- usb: hide unused usbfs_notify_suspend/resume functions (git-fixes).\n- usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (git-fixes).\n- usb: serial: option: add lara-r6 01b pids (git-fixes).\n- usb: typec: fix fast_role_swap_current show function (git-fixes).\n- usb: typec: iterate pds array when showing the pd list (git-fixes).\n- usb: typec: set port-\u003epd before adding device for typec_port (git-fixes).\n- usb: typec: use sysfs_emit_at when concatenating the string (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- usb: xhci: remove unused udev from xhci_log_ctx trace event (git-fixes).\n- usrmerge: adjust module path in the kernel sources (bsc#1212835).\n- vhost: support packed when setting-getting vring_base (git-fixes).\n- vhost_net: revert upend_idx only on retriable error (git-fixes).\n- virtio-net: maintain reverse cleanup order (git-fixes).\n- virtio_net: fix error unwinding of xdp initialization (git-fixes).\n- w1: fix loop in w1_fini() (git-fixes).\n- w1: w1_therm: fix locking behavior in convert_t (git-fixes).\n- wifi: airo: avoid uninitialized warning in airo_get_rate() (git-fixes).\n- wifi: ath10k: trigger sta disconnect after reconfig complete on hardware restart (git-fixes).\n- wifi: ath11k: add missing check for ioremap (git-fixes).\n- wifi: ath11k: add support for suspend in power down state (bsc#1207948).\n- wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948).\n- wifi: ath11k: handle thermal device registeration together with mac (bsc#1207948).\n- wifi: ath11k: remove mhi loopback channels (bsc#1207948).\n- wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: convert msecs to jiffies where needed (git-fixes).\n- wifi: ath9k: do not allow to overwrite endpoint0 attributes (git-fixes).\n- wifi: ath9k: fix ar9003 mac hardware hang check register offset calculation (git-fixes).\n- wifi: ath9k: fix possible stall on ath9k_txq_list_has_key() (git-fixes).\n- wifi: atmel: fix an error handling path in atmel_probe() (git-fixes).\n- wifi: cfg80211: rewrite merging of inherited elements (git-fixes).\n- wifi: iwlwifi: mvm: indicate hw decrypt for beacon protection (git-fixes).\n- wifi: iwlwifi: pcie: fix null pointer dereference in iwl_pcie_irq_rx_msix_handler() (git-fixes).\n- wifi: iwlwifi: pull from txqs with softirqs disabled (git-fixes).\n- wifi: mwifiex: fix the size of a memory allocation in mwifiex_ret_802_11_scan() (git-fixes).\n- wifi: orinoco: fix an error handling path in orinoco_cs_probe() (git-fixes).\n- wifi: orinoco: fix an error handling path in spectrum_cs_probe() (git-fixes).\n- wifi: ray_cs: drop useless status variable in parse_addr() (git-fixes).\n- wifi: ray_cs: utilize strnlen() in parse_addr() (git-fixes).\n- wifi: rsi: do not configure wowlan in shutdown hook if not enabled (git-fixes).\n- wifi: rsi: do not set mmc_pm_keep_power in shutdown (git-fixes).\n- wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (git-fixes).\n- wifi: wilc1000: fix for absent rsn capabilities wfa testcase (git-fixes).\n- wl3501_cs: use eth_hw_addr_set() (git-fixes).\n- writeback: fix call of incorrect macro (bsc#1213024).\n- writeback: fix dereferencing null mapping-\u003ehost on writeback_page_template (git-fixes).\n- x86/amd_nb: add pci id for family 19h model 78h (git-fixes).\n- x86/build: avoid relocation information in final vmlinux (bsc#1187829).\n- x86/kprobes: fix arch_check_optimized_kprobe check within optimized_kprobe range (git-fixes).\n- x86/platform/uv: add platform resolving #defines for misc gam_mmioh_redirect* (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: fix printed information in calc_mmioh_map (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: helper functions for allocating and freeing conversion tables (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: introduce helper function uv_pnode_to_socket (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: remove remaining bug_on() and bug() calls (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: update uv platform code for snc (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: uv support for sub-numa clustering (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: when searching for minimums, start at int_max not 99999 (bsc#1212256 jsc#ped-4718).\n- x86/pvh: obtain vga console info in dom0 (git-fixes).\n- x86/xen: fix secondary processor fpu initialization (bsc#1212869).\n- x86: fix .brk attribute in linker script (git-fixes).\n- xen/blkfront: only check req_fua for writes (git-fixes).\n- xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (git-fixes).\n- xfs: ail needs asynchronous cil forcing (bsc#1211811).\n- xfs: async cil flushes need pending pushes to be made stable (bsc#1211811).\n- xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state() (bsc#1211811).\n- xfs: cil work is serialised, not pipelined (bsc#1211811).\n- xfs: clean up the rtbitmap fsmap backend (git-fixes).\n- xfs: do not deplete the reserve pool when trying to shrink the fs (git-fixes).\n- xfs: do not reverse order of items in bulk ail insertion (git-fixes).\n- xfs: do not run shutdown callbacks on active iclogs (bsc#1211811).\n- xfs: drop async cache flushes from cil commits (bsc#1211811).\n- xfs: factor out log write ordering from xlog_cil_push_work() (bsc#1211811).\n- xfs: fix getfsmap reporting past the last rt extent (git-fixes).\n- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes).\n- xfs: fix interval filtering in multi-step fsmap queries (git-fixes).\n- xfs: fix logdev fsmap query result filtering (git-fixes).\n- xfs: fix off-by-one error when the last rt extent is in use (git-fixes).\n- xfs: fix uninitialized variable access (git-fixes).\n- xfs: make fsmap backend function key parameters const (git-fixes).\n- xfs: make the record pointer passed to query_range functions const (git-fixes).\n- xfs: move the cil workqueue to the cil (bsc#1211811).\n- xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).\n- xfs: order cil checkpoint start records (bsc#1211811).\n- xfs: pass a cil context to xlog_write() (bsc#1211811).\n- xfs: pass explicit mount pointer to rtalloc query functions (git-fixes).\n- xfs: rework xlog_state_do_callback() (bsc#1211811).\n- xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks (bsc#1211811).\n- xfs: separate out log shutdown callback processing (bsc#1211811).\n- xfs: wait iclog complete before tearing down ail (bsc#1211811).\n- xfs: xlog_state_ioerror must die (bsc#1211811).\n- xhci: fix resume issue of some zhaoxin hosts (git-fixes).\n- xhci: fix trb prefetch issue of zhaoxin hosts (git-fixes).\n- xhci: show zhaoxin xhci root hub speed correctly (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3302,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3302,SUSE-SLE-Module-RT-15-SP5-2023-3302,openSUSE-SLE-15.5-2023-3302",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3302-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3302-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233302-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3302-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/030995.html"
},
{
"category": "self",
"summary": "SUSE Bug 1150305",
"url": "https://bugzilla.suse.com/1150305"
},
{
"category": "self",
"summary": "SUSE Bug 1187829",
"url": "https://bugzilla.suse.com/1187829"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1206418",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "self",
"summary": "SUSE Bug 1207129",
"url": "https://bugzilla.suse.com/1207129"
},
{
"category": "self",
"summary": "SUSE Bug 1207894",
"url": "https://bugzilla.suse.com/1207894"
},
{
"category": "self",
"summary": "SUSE Bug 1207948",
"url": "https://bugzilla.suse.com/1207948"
},
{
"category": "self",
"summary": "SUSE Bug 1208788",
"url": "https://bugzilla.suse.com/1208788"
},
{
"category": "self",
"summary": "SUSE Bug 1210335",
"url": "https://bugzilla.suse.com/1210335"
},
{
"category": "self",
"summary": "SUSE Bug 1210565",
"url": "https://bugzilla.suse.com/1210565"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1210627",
"url": "https://bugzilla.suse.com/1210627"
},
{
"category": "self",
"summary": "SUSE Bug 1210780",
"url": "https://bugzilla.suse.com/1210780"
},
{
"category": "self",
"summary": "SUSE Bug 1210825",
"url": "https://bugzilla.suse.com/1210825"
},
{
"category": "self",
"summary": "SUSE Bug 1210853",
"url": "https://bugzilla.suse.com/1210853"
},
{
"category": "self",
"summary": "SUSE Bug 1211014",
"url": "https://bugzilla.suse.com/1211014"
},
{
"category": "self",
"summary": "SUSE Bug 1211131",
"url": "https://bugzilla.suse.com/1211131"
},
{
"category": "self",
"summary": "SUSE Bug 1211243",
"url": "https://bugzilla.suse.com/1211243"
},
{
"category": "self",
"summary": "SUSE Bug 1211738",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "self",
"summary": "SUSE Bug 1211811",
"url": "https://bugzilla.suse.com/1211811"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212051",
"url": "https://bugzilla.suse.com/1212051"
},
{
"category": "self",
"summary": "SUSE Bug 1212256",
"url": "https://bugzilla.suse.com/1212256"
},
{
"category": "self",
"summary": "SUSE Bug 1212265",
"url": "https://bugzilla.suse.com/1212265"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212445",
"url": "https://bugzilla.suse.com/1212445"
},
{
"category": "self",
"summary": "SUSE Bug 1212456",
"url": "https://bugzilla.suse.com/1212456"
},
{
"category": "self",
"summary": "SUSE Bug 1212502",
"url": "https://bugzilla.suse.com/1212502"
},
{
"category": "self",
"summary": "SUSE Bug 1212525",
"url": "https://bugzilla.suse.com/1212525"
},
{
"category": "self",
"summary": "SUSE Bug 1212603",
"url": "https://bugzilla.suse.com/1212603"
},
{
"category": "self",
"summary": "SUSE Bug 1212604",
"url": "https://bugzilla.suse.com/1212604"
},
{
"category": "self",
"summary": "SUSE Bug 1212685",
"url": "https://bugzilla.suse.com/1212685"
},
{
"category": "self",
"summary": "SUSE Bug 1212766",
"url": "https://bugzilla.suse.com/1212766"
},
{
"category": "self",
"summary": "SUSE Bug 1212835",
"url": "https://bugzilla.suse.com/1212835"
},
{
"category": "self",
"summary": "SUSE Bug 1212838",
"url": "https://bugzilla.suse.com/1212838"
},
{
"category": "self",
"summary": "SUSE Bug 1212842",
"url": "https://bugzilla.suse.com/1212842"
},
{
"category": "self",
"summary": "SUSE Bug 1212846",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "self",
"summary": "SUSE Bug 1212848",
"url": "https://bugzilla.suse.com/1212848"
},
{
"category": "self",
"summary": "SUSE Bug 1212861",
"url": "https://bugzilla.suse.com/1212861"
},
{
"category": "self",
"summary": "SUSE Bug 1212869",
"url": "https://bugzilla.suse.com/1212869"
},
{
"category": "self",
"summary": "SUSE Bug 1212892",
"url": "https://bugzilla.suse.com/1212892"
},
{
"category": "self",
"summary": "SUSE Bug 1212901",
"url": "https://bugzilla.suse.com/1212901"
},
{
"category": "self",
"summary": "SUSE Bug 1212905",
"url": "https://bugzilla.suse.com/1212905"
},
{
"category": "self",
"summary": "SUSE Bug 1212961",
"url": "https://bugzilla.suse.com/1212961"
},
{
"category": "self",
"summary": "SUSE Bug 1213010",
"url": "https://bugzilla.suse.com/1213010"
},
{
"category": "self",
"summary": "SUSE Bug 1213011",
"url": "https://bugzilla.suse.com/1213011"
},
{
"category": "self",
"summary": "SUSE Bug 1213012",
"url": "https://bugzilla.suse.com/1213012"
},
{
"category": "self",
"summary": "SUSE Bug 1213013",
"url": "https://bugzilla.suse.com/1213013"
},
{
"category": "self",
"summary": "SUSE Bug 1213014",
"url": "https://bugzilla.suse.com/1213014"
},
{
"category": "self",
"summary": "SUSE Bug 1213015",
"url": "https://bugzilla.suse.com/1213015"
},
{
"category": "self",
"summary": "SUSE Bug 1213016",
"url": "https://bugzilla.suse.com/1213016"
},
{
"category": "self",
"summary": "SUSE Bug 1213017",
"url": "https://bugzilla.suse.com/1213017"
},
{
"category": "self",
"summary": "SUSE Bug 1213018",
"url": "https://bugzilla.suse.com/1213018"
},
{
"category": "self",
"summary": "SUSE Bug 1213019",
"url": "https://bugzilla.suse.com/1213019"
},
{
"category": "self",
"summary": "SUSE Bug 1213020",
"url": "https://bugzilla.suse.com/1213020"
},
{
"category": "self",
"summary": "SUSE Bug 1213021",
"url": "https://bugzilla.suse.com/1213021"
},
{
"category": "self",
"summary": "SUSE Bug 1213024",
"url": "https://bugzilla.suse.com/1213024"
},
{
"category": "self",
"summary": "SUSE Bug 1213025",
"url": "https://bugzilla.suse.com/1213025"
},
{
"category": "self",
"summary": "SUSE Bug 1213032",
"url": "https://bugzilla.suse.com/1213032"
},
{
"category": "self",
"summary": "SUSE Bug 1213034",
"url": "https://bugzilla.suse.com/1213034"
},
{
"category": "self",
"summary": "SUSE Bug 1213035",
"url": "https://bugzilla.suse.com/1213035"
},
{
"category": "self",
"summary": "SUSE Bug 1213036",
"url": "https://bugzilla.suse.com/1213036"
},
{
"category": "self",
"summary": "SUSE Bug 1213037",
"url": "https://bugzilla.suse.com/1213037"
},
{
"category": "self",
"summary": "SUSE Bug 1213038",
"url": "https://bugzilla.suse.com/1213038"
},
{
"category": "self",
"summary": "SUSE Bug 1213039",
"url": "https://bugzilla.suse.com/1213039"
},
{
"category": "self",
"summary": "SUSE Bug 1213040",
"url": "https://bugzilla.suse.com/1213040"
},
{
"category": "self",
"summary": "SUSE Bug 1213041",
"url": "https://bugzilla.suse.com/1213041"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213061",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "self",
"summary": "SUSE Bug 1213087",
"url": "https://bugzilla.suse.com/1213087"
},
{
"category": "self",
"summary": "SUSE Bug 1213088",
"url": "https://bugzilla.suse.com/1213088"
},
{
"category": "self",
"summary": "SUSE Bug 1213089",
"url": "https://bugzilla.suse.com/1213089"
},
{
"category": "self",
"summary": "SUSE Bug 1213090",
"url": "https://bugzilla.suse.com/1213090"
},
{
"category": "self",
"summary": "SUSE Bug 1213092",
"url": "https://bugzilla.suse.com/1213092"
},
{
"category": "self",
"summary": "SUSE Bug 1213093",
"url": "https://bugzilla.suse.com/1213093"
},
{
"category": "self",
"summary": "SUSE Bug 1213094",
"url": "https://bugzilla.suse.com/1213094"
},
{
"category": "self",
"summary": "SUSE Bug 1213095",
"url": "https://bugzilla.suse.com/1213095"
},
{
"category": "self",
"summary": "SUSE Bug 1213096",
"url": "https://bugzilla.suse.com/1213096"
},
{
"category": "self",
"summary": "SUSE Bug 1213098",
"url": "https://bugzilla.suse.com/1213098"
},
{
"category": "self",
"summary": "SUSE Bug 1213099",
"url": "https://bugzilla.suse.com/1213099"
},
{
"category": "self",
"summary": "SUSE Bug 1213100",
"url": "https://bugzilla.suse.com/1213100"
},
{
"category": "self",
"summary": "SUSE Bug 1213102",
"url": "https://bugzilla.suse.com/1213102"
},
{
"category": "self",
"summary": "SUSE Bug 1213103",
"url": "https://bugzilla.suse.com/1213103"
},
{
"category": "self",
"summary": "SUSE Bug 1213104",
"url": "https://bugzilla.suse.com/1213104"
},
{
"category": "self",
"summary": "SUSE Bug 1213105",
"url": "https://bugzilla.suse.com/1213105"
},
{
"category": "self",
"summary": "SUSE Bug 1213106",
"url": "https://bugzilla.suse.com/1213106"
},
{
"category": "self",
"summary": "SUSE Bug 1213107",
"url": "https://bugzilla.suse.com/1213107"
},
{
"category": "self",
"summary": "SUSE Bug 1213108",
"url": "https://bugzilla.suse.com/1213108"
},
{
"category": "self",
"summary": "SUSE Bug 1213109",
"url": "https://bugzilla.suse.com/1213109"
},
{
"category": "self",
"summary": "SUSE Bug 1213110",
"url": "https://bugzilla.suse.com/1213110"
},
{
"category": "self",
"summary": "SUSE Bug 1213111",
"url": "https://bugzilla.suse.com/1213111"
},
{
"category": "self",
"summary": "SUSE Bug 1213112",
"url": "https://bugzilla.suse.com/1213112"
},
{
"category": "self",
"summary": "SUSE Bug 1213113",
"url": "https://bugzilla.suse.com/1213113"
},
{
"category": "self",
"summary": "SUSE Bug 1213114",
"url": "https://bugzilla.suse.com/1213114"
},
{
"category": "self",
"summary": "SUSE Bug 1213116",
"url": "https://bugzilla.suse.com/1213116"
},
{
"category": "self",
"summary": "SUSE Bug 1213134",
"url": "https://bugzilla.suse.com/1213134"
},
{
"category": "self",
"summary": "SUSE Bug 1213167",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "self",
"summary": "SUSE Bug 1213205",
"url": "https://bugzilla.suse.com/1213205"
},
{
"category": "self",
"summary": "SUSE Bug 1213206",
"url": "https://bugzilla.suse.com/1213206"
},
{
"category": "self",
"summary": "SUSE Bug 1213226",
"url": "https://bugzilla.suse.com/1213226"
},
{
"category": "self",
"summary": "SUSE Bug 1213233",
"url": "https://bugzilla.suse.com/1213233"
},
{
"category": "self",
"summary": "SUSE Bug 1213245",
"url": "https://bugzilla.suse.com/1213245"
},
{
"category": "self",
"summary": "SUSE Bug 1213247",
"url": "https://bugzilla.suse.com/1213247"
},
{
"category": "self",
"summary": "SUSE Bug 1213252",
"url": "https://bugzilla.suse.com/1213252"
},
{
"category": "self",
"summary": "SUSE Bug 1213258",
"url": "https://bugzilla.suse.com/1213258"
},
{
"category": "self",
"summary": "SUSE Bug 1213259",
"url": "https://bugzilla.suse.com/1213259"
},
{
"category": "self",
"summary": "SUSE Bug 1213263",
"url": "https://bugzilla.suse.com/1213263"
},
{
"category": "self",
"summary": "SUSE Bug 1213264",
"url": "https://bugzilla.suse.com/1213264"
},
{
"category": "self",
"summary": "SUSE Bug 1213272",
"url": "https://bugzilla.suse.com/1213272"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213287",
"url": "https://bugzilla.suse.com/1213287"
},
{
"category": "self",
"summary": "SUSE Bug 1213304",
"url": "https://bugzilla.suse.com/1213304"
},
{
"category": "self",
"summary": "SUSE Bug 1213417",
"url": "https://bugzilla.suse.com/1213417"
},
{
"category": "self",
"summary": "SUSE Bug 1213493",
"url": "https://bugzilla.suse.com/1213493"
},
{
"category": "self",
"summary": "SUSE Bug 1213523",
"url": "https://bugzilla.suse.com/1213523"
},
{
"category": "self",
"summary": "SUSE Bug 1213524",
"url": "https://bugzilla.suse.com/1213524"
},
{
"category": "self",
"summary": "SUSE Bug 1213533",
"url": "https://bugzilla.suse.com/1213533"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213578",
"url": "https://bugzilla.suse.com/1213578"
},
{
"category": "self",
"summary": "SUSE Bug 1213585",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "self",
"summary": "SUSE Bug 1213586",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "self",
"summary": "SUSE Bug 1213588",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213620",
"url": "https://bugzilla.suse.com/1213620"
},
{
"category": "self",
"summary": "SUSE Bug 1213632",
"url": "https://bugzilla.suse.com/1213632"
},
{
"category": "self",
"summary": "SUSE Bug 1213653",
"url": "https://bugzilla.suse.com/1213653"
},
{
"category": "self",
"summary": "SUSE Bug 1213705",
"url": "https://bugzilla.suse.com/1213705"
},
{
"category": "self",
"summary": "SUSE Bug 1213713",
"url": "https://bugzilla.suse.com/1213713"
},
{
"category": "self",
"summary": "SUSE Bug 1213715",
"url": "https://bugzilla.suse.com/1213715"
},
{
"category": "self",
"summary": "SUSE Bug 1213747",
"url": "https://bugzilla.suse.com/1213747"
},
{
"category": "self",
"summary": "SUSE Bug 1213756",
"url": "https://bugzilla.suse.com/1213756"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213777",
"url": "https://bugzilla.suse.com/1213777"
},
{
"category": "self",
"summary": "SUSE Bug 1213810",
"url": "https://bugzilla.suse.com/1213810"
},
{
"category": "self",
"summary": "SUSE Bug 1213812",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "self",
"summary": "SUSE Bug 1213856",
"url": "https://bugzilla.suse.com/1213856"
},
{
"category": "self",
"summary": "SUSE Bug 1213857",
"url": "https://bugzilla.suse.com/1213857"
},
{
"category": "self",
"summary": "SUSE Bug 1213863",
"url": "https://bugzilla.suse.com/1213863"
},
{
"category": "self",
"summary": "SUSE Bug 1213867",
"url": "https://bugzilla.suse.com/1213867"
},
{
"category": "self",
"summary": "SUSE Bug 1213870",
"url": "https://bugzilla.suse.com/1213870"
},
{
"category": "self",
"summary": "SUSE Bug 1213871",
"url": "https://bugzilla.suse.com/1213871"
},
{
"category": "self",
"summary": "SUSE Bug 1213872",
"url": "https://bugzilla.suse.com/1213872"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1829 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-21400 page",
"url": "https://www.suse.com/security/cve/CVE-2023-21400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2156 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2156/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2166 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2430 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2430/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3090 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3090/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31083 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3111 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3111/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3117 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31248 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31248/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3212 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3212/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3268 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3390 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3609 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3611 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3776 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3776/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-38409 page",
"url": "https://www.suse.com/security/cve/CVE-2023-38409/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4004 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4004/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-14T07:44:11Z",
"generator": {
"date": "2023-08-14T07:44:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3302-1",
"initial_release_date": "2023-08-14T07:44:11Z",
"revision_history": [
{
"date": "2023-08-14T07:44:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150500.13.11.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP5",
"product": {
"name": "SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.11.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-extra-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-optional-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.11.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
},
"product_reference": "reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0459"
}
],
"notes": [
{
"category": "general",
"text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0459",
"url": "https://www.suse.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "SUSE Bug 1211738 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-0459"
},
{
"cve": "CVE-2023-1829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1829"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root.\nWe recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1829",
"url": "https://www.suse.com/security/cve/CVE-2023-1829"
},
{
"category": "external",
"summary": "SUSE Bug 1210335 for CVE-2023-1829",
"url": "https://bugzilla.suse.com/1210335"
},
{
"category": "external",
"summary": "SUSE Bug 1210619 for CVE-2023-1829",
"url": "https://bugzilla.suse.com/1210619"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-1829",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-1829",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220886 for CVE-2023-1829",
"url": "https://bugzilla.suse.com/1220886"
},
{
"category": "external",
"summary": "SUSE Bug 1228311 for CVE-2023-1829",
"url": "https://bugzilla.suse.com/1228311"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "important"
}
],
"title": "CVE-2023-1829"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-21400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-21400"
}
],
"notes": [
{
"category": "general",
"text": "In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-21400",
"url": "https://www.suse.com/security/cve/CVE-2023-21400"
},
{
"category": "external",
"summary": "SUSE Bug 1213272 for CVE-2023-21400",
"url": "https://bugzilla.suse.com/1213272"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-21400"
},
{
"cve": "CVE-2023-2156",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2156"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2156",
"url": "https://www.suse.com/security/cve/CVE-2023-2156"
},
{
"category": "external",
"summary": "SUSE Bug 1211131 for CVE-2023-2156",
"url": "https://bugzilla.suse.com/1211131"
},
{
"category": "external",
"summary": "SUSE Bug 1211395 for CVE-2023-2156",
"url": "https://bugzilla.suse.com/1211395"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "important"
}
],
"title": "CVE-2023-2156"
},
{
"cve": "CVE-2023-2166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2166"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2166",
"url": "https://www.suse.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "SUSE Bug 1210627 for CVE-2023-2166",
"url": "https://bugzilla.suse.com/1210627"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-2166"
},
{
"cve": "CVE-2023-2430",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2430"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found due to missing lock for IOPOLL flaw in io_cqring_event_overflow() in io_uring.c in Linux Kernel. This flaw allows a local attacker with user privilege to trigger a Denial of Service threat.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2430",
"url": "https://www.suse.com/security/cve/CVE-2023-2430"
},
{
"category": "external",
"summary": "SUSE Bug 1211014 for CVE-2023-2430",
"url": "https://bugzilla.suse.com/1211014"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-2430"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-3090",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3090"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3090",
"url": "https://www.suse.com/security/cve/CVE-2023-3090"
},
{
"category": "external",
"summary": "SUSE Bug 1212842 for CVE-2023-3090",
"url": "https://bugzilla.suse.com/1212842"
},
{
"category": "external",
"summary": "SUSE Bug 1212849 for CVE-2023-3090",
"url": "https://bugzilla.suse.com/1212849"
},
{
"category": "external",
"summary": "SUSE Bug 1214128 for CVE-2023-3090",
"url": "https://bugzilla.suse.com/1214128"
},
{
"category": "external",
"summary": "SUSE Bug 1219701 for CVE-2023-3090",
"url": "https://bugzilla.suse.com/1219701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "important"
}
],
"title": "CVE-2023-3090"
},
{
"cve": "CVE-2023-31083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31083"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu-\u003eproto is set. A NULL pointer dereference may occur.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31083",
"url": "https://www.suse.com/security/cve/CVE-2023-31083"
},
{
"category": "external",
"summary": "SUSE Bug 1210780 for CVE-2023-31083",
"url": "https://bugzilla.suse.com/1210780"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-31083"
},
{
"cve": "CVE-2023-3111",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3111"
}
],
"notes": [
{
"category": "general",
"text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3111",
"url": "https://www.suse.com/security/cve/CVE-2023-3111"
},
{
"category": "external",
"summary": "SUSE Bug 1212051 for CVE-2023-3111",
"url": "https://bugzilla.suse.com/1212051"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-3111",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-3111"
},
{
"cve": "CVE-2023-3117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3117"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** Duplicate of CVE-2023-3390.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3117",
"url": "https://www.suse.com/security/cve/CVE-2023-3117"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1213245 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1213245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "important"
}
],
"title": "CVE-2023-3117"
},
{
"cve": "CVE-2023-31248",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31248"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31248",
"url": "https://www.suse.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "SUSE Bug 1213061 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "external",
"summary": "SUSE Bug 1213064 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "important"
}
],
"title": "CVE-2023-31248"
},
{
"cve": "CVE-2023-3212",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3212"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3212",
"url": "https://www.suse.com/security/cve/CVE-2023-3212"
},
{
"category": "external",
"summary": "SUSE Bug 1212265 for CVE-2023-3212",
"url": "https://bugzilla.suse.com/1212265"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-3212"
},
{
"cve": "CVE-2023-3268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3268"
}
],
"notes": [
{
"category": "general",
"text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3268",
"url": "https://www.suse.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "SUSE Bug 1212502 for CVE-2023-3268",
"url": "https://bugzilla.suse.com/1212502"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3268",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-3389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3389"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation.\n\nRacing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\n\nWe recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3389",
"url": "https://www.suse.com/security/cve/CVE-2023-3389"
},
{
"category": "external",
"summary": "SUSE Bug 1212838 for CVE-2023-3389",
"url": "https://bugzilla.suse.com/1212838"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-3389"
},
{
"cve": "CVE-2023-3390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3390"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3390",
"url": "https://www.suse.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "SUSE Bug 1212846 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1216225 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1216225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "important"
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3567"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3567",
"url": "https://www.suse.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "SUSE Bug 1213167 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "external",
"summary": "SUSE Bug 1213244 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213244"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "important"
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3609",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3609"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3609",
"url": "https://www.suse.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "SUSE Bug 1213586 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "external",
"summary": "SUSE Bug 1213587 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213587"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3611"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3611",
"url": "https://www.suse.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "SUSE Bug 1213585 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3776"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3776",
"url": "https://www.suse.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "SUSE Bug 1213588 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "external",
"summary": "SUSE Bug 1215119 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215119"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-38409",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-38409"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_deleted (the con2fb_map points at the old fb_info).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-38409",
"url": "https://www.suse.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "SUSE Bug 1213417 for CVE-2023-38409",
"url": "https://bugzilla.suse.com/1213417"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "low"
}
],
"title": "CVE-2023-38409"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4004"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4004",
"url": "https://www.suse.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "SUSE Bug 1213812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "external",
"summary": "SUSE Bug 1214812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1214812"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-14T07:44:11Z",
"details": "important"
}
],
"title": "CVE-2023-4004"
}
]
}
suse-su-2023:3019-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for kernel-firmware",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for kernel-firmware fixes the following issues:\n\n Updated to version 20230724 (git commit 59fbffa9ec8e):\n\n - CVE-2023-20593: Fixed AMD ucode for ZenBleed vulnerability (bsc#1213286).\n\n\n Bugfixes:\n\n - Fix qcom ASoC tglp WHENCE entry\n - Group all Conexant V4L devices together\n - Makefile, copy-firmware: support xz/zstd compressed firmware\n - Updated NXP SR150 UWB firmware\n - WHENCE: Cleanup Realtek BT firmware provenance\n - WHENCE: comment out duplicate MediaTek firmware\n - amdgpu: Add GC 11.0.4 firmware\n - amdgpu: Add PSP 13.0.11 firmware\n - amdgpu: DMCUB updates for DCN 3.1.4 and 3.1.5\n - amdgpu: DMCUB updates for various AMDGPU asics\n - amdgpu: Update DCN 3.1.4 firmware\n - amdgpu: Update GC 11.0.1 and 11.0.4\n - amdgpu: Update GC 11.0.1 firmware\n - amdgpu: Update PSP 13.0.4 firmware\n - amdgpu: Update SDMA 6.0.1 firmware\n - amdgpu: add initial GC 11.0.3 firmware\n - amdgpu: add initial PSP 13.0.10 firmware\n - amdgpu: add initial SDMA 6.0.3 firmware\n - amdgpu: add initial SMU 13.0.10 firmware\n - amdgpu: update 13.0.8 firmware for amd.5.5 release\n - amdgpu: update DCN 3.1.6 DMCUB firmware\n - amdgpu: update DMCUB to v0.0.172.0 for various AMDGPU ASICs\n - amdgpu: update DMCUB to v0.0.175.0 for various AMDGPU ASICs\n - amdgpu: update GC 10.3.6 firmware for amd.5.5 release\n - amdgpu: update GC 10.3.7 firmware for amd.5.5 release\n - amdgpu: update GC 11.0.0 firmware for amd.5.5 release\n - amdgpu: update GC 11.0.1 firmware for amd.5.5 release\n - amdgpu: update GC 11.0.2 firmware for amd.5.5 release\n - amdgpu: update GC 11.0.4 firmware for amd.5.5 release\n - amdgpu: update PSP 13.0.0 firmware for amd.5.5 release\n - amdgpu: update PSP 13.0.11 firmware for amd.5.5 release\n - amdgpu: update PSP 13.0.4 firmware for amd.5.5 release\n - amdgpu: update PSP 13.0.7 firmware for amd.5.5 release\n - amdgpu: update Picasso VCN firmware\n - amdgpu: update SDMA 6.0.1 firmware for amd.5.5 release\n - amdgpu: update SMU 13.0.0 firmware for amd.5.5 release\n - amdgpu: update SMU 13.0.7 firmware for amd.5.5 release\n - amdgpu: update VCN 4.0.0 firmware\n - amdgpu: update VCN 4.0.0 firmware for amd.5.5 release\n - amdgpu: update VCN 4.0.4 firmware for amd.5.5 release\n - amdgpu: update aldebaran firmware for amd.5.5 release\n - amdgpu: update arcturus firmware for amd.5.5 release\n - amdgpu: update beige goby firmware for amd.5.5 release\n - amdgpu: update dimgrey cavefish firmware for amd.5.5 release\n - amdgpu: update green sardine VCN firmware\n - amdgpu: update green sardine firmware for amd.5.5 release\n - amdgpu: update navi10 firmware for amd.5.5 release\n - amdgpu: update navi12 firmware for amd.5.5 release\n - amdgpu: update navi14 firmware for amd.5.5 release\n - amdgpu: update navy flounder firmware for amd.5.5 release\n - amdgpu: update psp 13.0.5 firmware for amd.5.5 release\n - amdgpu: update raven VCN firmware\n - amdgpu: update raven2 VCN firmware\n - amdgpu: update renoir VCN firmware\n - amdgpu: update renoir firmware for amd.5.5 release\n - amdgpu: update sienna cichlid firmware for amd.5.5 release\n - amdgpu: update vangogh firmware for amd.5.5 release\n - amdgpu: update vcn 3.1.2 firmware for amd.5.5 release\n - amdgpu: update vega10 firmware for amd.5.5 release\n - amdgpu: update vega12 firmware for amd.5.5 release\n - amdgpu: update vega20 firmware for amd.5.5 release\n - amdgpu: update yellow carp firmware for amd.5.5 release\n - ath10k: QCA4019 hw1.0: update board-2.bin\n - ath10k: QCA6174 hw3.0: update board-2.bin\n - ath10k: QCA9888 hw2.0: update board-2.bin\n - ath10k: QCA9984 hw1.0: update board-2.bin\n - ath10k: QCA99X0 hw2.0: update board-2.bin\n - ath11k: IPQ6018 hw1.0: update board-2.bin\n - ath11k: IPQ6018 hw1.0: update to WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1\n - ath11k: IPQ8074 hw2.0: update board-2.bin\n - ath11k: IPQ8074 hw2.0: update to WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1\n - ath11k: QCN9074 hw1.0: update to WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1\n - ath11k: WCN6750 hw1.0: update to WLAN.MSL.1.0.1-01160-QCAMSLSWPLZ-1\n - ath11k: WCN6855 hw2.0: update board-2.bin\n - brcm: Add symlinks from Pine64 devices to AW-CM256SM.txt\n - check_whence: Check link targets are valid\n - check_whence: error if File: is actually a link\n - check_whence: error if symlinks are in-tree\n - check_whence: error on directory listed as File\n - check_whence: error on duplicate file entries\n - check_whence: strip quotation marks\n - cirrus: Add CS35L41 firmware for ASUS ROG 2023 Models\n - cirrus: Add firmware and tuning files for HP G10 series laptops\n - cirrus: Add firmware and tuning files for Lenovo ThinkPad P1 Gen 6\n - cirrus: Add firmware for new Asus ROG Laptops\n - cnm: update chips\u0026media wave521c firmware.\n - copy-firmware: drop obsolete backticks, quote\n - copy-firmware: quote deskdir and dirname\n - copy-firmware: silence the last shellcheck warnings\n - copy-firmware: tweak sed invocation\n - cxgb4: Update firmware to revision 1.27.3.0\n - fix broken cirrus firmware symlinks\n - i915: Add GuC v70.6.6 for MTL\n - i915: Add HuC v8.5.0 for MTL\n - i915: update DG2 GuC to v70.8.0\n - i915: update to GuC 70.8.0 and HuC 8.5.1 for MTL\n - ice: update ice DDP comms package to 1.3.40.0\n - ice: update ice DDP wireless_edge package to 1.3.10.0\n - iwlwifi: add new FWs from core78-32 release\n - iwlwifi: add new FWs from core80-39 release\n - iwlwifi: update 9000-family firmwares to core78-32\n - iwlwifi: update cc/Qu/QuZ firmwares for core80-39 release\n - linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops\n - linux-firmware: Amphion: Update vpu firmware\n - linux-firmware: Update AMD cpu microcode\n - linux-firmware: Update AMD cpu microcode\n - linux-firmware: Update AMD fam17h cpu microcode\n - linux-firmware: Update firmware file for Intel Bluetooth AX200\n - linux-firmware: Update firmware file for Intel Bluetooth AX201\n - linux-firmware: Update firmware file for Intel Bluetooth AX203\n - linux-firmware: Update firmware file for Intel Bluetooth AX210\n - linux-firmware: Update firmware file for Intel Bluetooth AX211\n - linux-firmware: add firmware for MT7981\n - linux-firmware: update firmware for MT7916\n - linux-firmware: update firmware for MT7921 WiFi device\n - linux-firmware: update firmware for MT7922 WiFi device\n - linux-firmware: update firmware for MT7981\n - linux-firmware: update firmware for mediatek bluetooth chip (MT7921)\n - linux-firmware: update firmware for mediatek bluetooth chip (MT7922)\n - linux-firmware: update firmware for mediatek bluetooth chip (MT7922)\n - linux-firmware: update qat firmware\n - linux-firmware: wilc1000: update WILC1000 firmware to v16.0\n - mediatek: Update mt8195 SCP firmware to support 10bit mode\n - mediatek: Update mt8195 SCP firmware to support hevc\n - mt76xx: Move the old Mediatek WiFi firmware to mediatek\n - nvidia: update Tu10x and Tu11x signed firmware to support newer Turing HW\n - qca: Update firmware files for BT chip WCN6750\n - qcom: Add Audio firmware for SC8280XP X13s\n - qcom: Update the microcode files for Adreno a630 GPUs.\n - qcom: apq8016: add Dragonboard 410c WiFi and modem firmware\n - qcom: sdm845: rename the modem firmware\n - qcom: sdm845: update remoteproc firmware\n - rtl_bt: Add firmware and config files for RTL8851B\n - rtl_bt: Update RTL8761B BT UART firmware to 0x9DC6_D922\n - rtl_bt: Update RTL8761B BT USB firmware to 0xDFC6_D922\n - rtl_bt: Update RTL8852A BT USB firmware to 0xDAC7_480D\n - rtl_bt: Update RTL8852B BT USB firmware to 0xDBC6_B20F\n - rtl_bt: Update RTL8852C BT USB firmware to 0x040D_7225\n - rtl_nic: update firmware of USB devices\n - rtlwifi: Add firmware v6.0 for RTL8192FU\n - rtlwifi: Update firmware for RTL8188EU to v28.0\n - rtw88: 8822c: Update normal firmware to v9.9.15\n - rtw89: 8851b: add firmware v0.29.41.0\n - rtw89: 8852b: update format-1 fw to v0.29.29.1\n - rtw89: 8852c: update fw to v0.27.56.13\n - wfx: update to firmware 3.16.1\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3019,SUSE-SLE-Module-Basesystem-15-SP5-2023-3019,openSUSE-SLE-15.5-2023-3019",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3019-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3019-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233019-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3019-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-July/030623.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for kernel-firmware",
"tracking": {
"current_release_date": "2023-07-28T19:26:51Z",
"generator": {
"date": "2023-07-28T19:26:51Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3019-1",
"initial_release_date": "2023-07-28T19:26:51Z",
"revision_history": [
{
"date": "2023-07-28T19:26:51Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-all-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-all-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-all-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ath10k-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-ath10k-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-ath10k-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ath11k-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-ath11k-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-ath11k-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-atheros-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-atheros-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-atheros-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-bnx2-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-bnx2-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-bnx2-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-brcm-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-brcm-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-brcm-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-chelsio-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-chelsio-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-chelsio-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-i915-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-i915-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-i915-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-intel-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-intel-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-intel-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-liquidio-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-liquidio-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-liquidio-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-marvell-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-marvell-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-marvell-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-media-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-media-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-media-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-mediatek-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-mediatek-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-mediatek-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-mellanox-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-mellanox-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-mellanox-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-network-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-network-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-network-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-nfp-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-nfp-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-nfp-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-nvidia-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-nvidia-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-nvidia-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-platform-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-platform-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-platform-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-prestera-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-prestera-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-prestera-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-qcom-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-qcom-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-qcom-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-qlogic-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-qlogic-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-qlogic-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-radeon-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-radeon-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-radeon-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-realtek-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-realtek-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-realtek-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-serial-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-serial-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-serial-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-sound-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-sound-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-sound-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ti-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-ti-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-ti-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ueagle-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-ueagle-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-ueagle-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-usb-network-20230724-150500.3.3.1.noarch",
"product": {
"name": "kernel-firmware-usb-network-20230724-150500.3.3.1.noarch",
"product_id": "kernel-firmware-usb-network-20230724-150500.3.3.1.noarch"
}
},
{
"category": "product_version",
"name": "ucode-amd-20230724-150500.3.3.1.noarch",
"product": {
"name": "ucode-amd-20230724-150500.3.3.1.noarch",
"product_id": "ucode-amd-20230724-150500.3.3.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-all-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-all-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ath10k-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-ath10k-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ath11k-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-ath11k-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-atheros-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-atheros-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-bnx2-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-bnx2-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-brcm-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-chelsio-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-chelsio-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-i915-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-i915-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-intel-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-intel-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-liquidio-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-liquidio-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-marvell-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-marvell-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-media-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-media-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mediatek-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-mediatek-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mellanox-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-mellanox-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-network-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-network-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-nfp-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-nfp-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-nvidia-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-nvidia-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-platform-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-platform-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-prestera-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-prestera-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-qcom-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-qcom-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-qlogic-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-qlogic-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-radeon-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-radeon-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-realtek-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-realtek-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-serial-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-serial-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-sound-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-sound-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ti-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-ti-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ueagle-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-ueagle-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-usb-network-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-usb-network-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20230724-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:ucode-amd-20230724-150500.3.3.1.noarch"
},
"product_reference": "ucode-amd-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-all-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-all-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-ath10k-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-ath10k-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-ath11k-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-ath11k-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-atheros-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-atheros-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-bnx2-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-bnx2-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-brcm-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-chelsio-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-chelsio-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-i915-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-i915-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-intel-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-intel-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-liquidio-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-liquidio-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-marvell-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-marvell-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-media-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-media-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-mediatek-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-mediatek-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-mellanox-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-mellanox-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-network-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-network-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-nfp-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-nfp-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-nvidia-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-nvidia-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-platform-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-platform-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-prestera-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-prestera-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-qcom-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-qcom-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-qlogic-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-qlogic-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-radeon-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-radeon-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-realtek-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-realtek-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-serial-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-serial-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-sound-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-sound-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-ti-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-ti-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-ueagle-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-ueagle-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-firmware-usb-network-20230724-150500.3.3.1.noarch"
},
"product_reference": "kernel-firmware-usb-network-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20230724-150500.3.3.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ucode-amd-20230724-150500.3.3.1.noarch"
},
"product_reference": "ucode-amd-20230724-150500.3.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-all-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ath10k-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ath11k-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-atheros-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-bnx2-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-brcm-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-chelsio-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-i915-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-intel-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-liquidio-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-marvell-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-media-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mediatek-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mellanox-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-network-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-nfp-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-nvidia-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-platform-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-prestera-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-qcom-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-qlogic-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-radeon-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-realtek-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-serial-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-sound-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ti-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ueagle-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-usb-network-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:ucode-amd-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-all-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ath10k-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ath11k-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-atheros-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-bnx2-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-brcm-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-chelsio-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-i915-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-intel-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-liquidio-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-marvell-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-media-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-mediatek-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-mellanox-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-network-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-nfp-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-nvidia-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-platform-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-prestera-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-qcom-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-qlogic-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-radeon-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-realtek-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-serial-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-sound-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ti-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ueagle-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-usb-network-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:ucode-amd-20230724-150500.3.3.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-all-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ath10k-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ath11k-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-atheros-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-bnx2-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-brcm-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-chelsio-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-i915-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-intel-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-liquidio-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-marvell-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-media-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mediatek-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mellanox-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-network-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-nfp-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-nvidia-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-platform-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-prestera-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-qcom-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-qlogic-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-radeon-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-realtek-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-serial-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-sound-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ti-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ueagle-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-usb-network-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:ucode-amd-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-all-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ath10k-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ath11k-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-atheros-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-bnx2-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-brcm-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-chelsio-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-i915-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-intel-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-liquidio-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-marvell-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-media-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-mediatek-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-mellanox-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-network-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-nfp-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-nvidia-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-platform-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-prestera-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-qcom-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-qlogic-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-radeon-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-realtek-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-serial-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-sound-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ti-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ueagle-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-usb-network-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:ucode-amd-20230724-150500.3.3.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-all-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ath10k-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ath11k-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-atheros-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-bnx2-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-brcm-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-chelsio-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-i915-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-intel-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-liquidio-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-marvell-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-media-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mediatek-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mellanox-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-network-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-nfp-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-nvidia-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-platform-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-prestera-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-qcom-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-qlogic-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-radeon-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-realtek-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-serial-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-sound-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ti-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-ueagle-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-firmware-usb-network-20230724-150500.3.3.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:ucode-amd-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-all-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-amdgpu-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ath10k-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ath11k-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-atheros-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-bluetooth-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-bnx2-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-brcm-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-chelsio-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-dpaa2-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-i915-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-intel-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-iwlwifi-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-liquidio-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-marvell-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-media-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-mediatek-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-mellanox-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-mwifiex-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-network-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-nfp-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-nvidia-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-platform-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-prestera-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-qcom-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-qlogic-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-radeon-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-realtek-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-serial-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-sound-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ti-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-ueagle-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:kernel-firmware-usb-network-20230724-150500.3.3.1.noarch",
"openSUSE Leap 15.5:ucode-amd-20230724-150500.3.3.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-07-28T19:26:51Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3902-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes the following issues:\n\n- CVE-2023-20588: Fixed AMD CPU transitional execution leak via division by zero (XSA-439) (bsc#1215474).\n- CVE-2023-34322: Fixed top-level shadow reference dropped too early for 64-bit PV guests (XSA-438) (bsc#1215145).\n- CVE-2023-20593: Fixed AMD Zenbleed (XSA-433) (bsc#1213616).\n- CVE-2022-40982: Fixed Intel Gather Data Sampling (XSA-435) (bsc#1214083).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3902,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3902,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3902,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3902",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3902-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3902-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233902-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3902-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016466.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213616",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "self",
"summary": "SUSE Bug 1214083",
"url": "https://bugzilla.suse.com/1214083"
},
{
"category": "self",
"summary": "SUSE Bug 1215145",
"url": "https://bugzilla.suse.com/1215145"
},
{
"category": "self",
"summary": "SUSE Bug 1215474",
"url": "https://bugzilla.suse.com/1215474"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34322 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34322/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2023-09-29T13:10:32Z",
"generator": {
"date": "2023-09-29T13:10:32Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3902-1",
"initial_release_date": "2023-09-29T13:10:32Z",
"revision_history": [
{
"date": "2023-09-29T13:10:32Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.12.4_38-150100.3.92.1.aarch64",
"product": {
"name": "xen-4.12.4_38-150100.3.92.1.aarch64",
"product_id": "xen-4.12.4_38-150100.3.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.12.4_38-150100.3.92.1.aarch64",
"product": {
"name": "xen-devel-4.12.4_38-150100.3.92.1.aarch64",
"product_id": "xen-devel-4.12.4_38-150100.3.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.12.4_38-150100.3.92.1.aarch64",
"product": {
"name": "xen-doc-html-4.12.4_38-150100.3.92.1.aarch64",
"product_id": "xen-doc-html-4.12.4_38-150100.3.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_38-150100.3.92.1.aarch64",
"product": {
"name": "xen-libs-4.12.4_38-150100.3.92.1.aarch64",
"product_id": "xen-libs-4.12.4_38-150100.3.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.12.4_38-150100.3.92.1.aarch64",
"product": {
"name": "xen-tools-4.12.4_38-150100.3.92.1.aarch64",
"product_id": "xen-tools-4.12.4_38-150100.3.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_38-150100.3.92.1.aarch64",
"product": {
"name": "xen-tools-domU-4.12.4_38-150100.3.92.1.aarch64",
"product_id": "xen-tools-domU-4.12.4_38-150100.3.92.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.12.4_38-150100.3.92.1.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.12.4_38-150100.3.92.1.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.12.4_38-150100.3.92.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.12.4_38-150100.3.92.1.i586",
"product": {
"name": "xen-devel-4.12.4_38-150100.3.92.1.i586",
"product_id": "xen-devel-4.12.4_38-150100.3.92.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_38-150100.3.92.1.i586",
"product": {
"name": "xen-libs-4.12.4_38-150100.3.92.1.i586",
"product_id": "xen-libs-4.12.4_38-150100.3.92.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_38-150100.3.92.1.i586",
"product": {
"name": "xen-tools-domU-4.12.4_38-150100.3.92.1.i586",
"product_id": "xen-tools-domU-4.12.4_38-150100.3.92.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.12.4_38-150100.3.92.1.x86_64",
"product": {
"name": "xen-4.12.4_38-150100.3.92.1.x86_64",
"product_id": "xen-4.12.4_38-150100.3.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"product": {
"name": "xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"product_id": "xen-devel-4.12.4_38-150100.3.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.12.4_38-150100.3.92.1.x86_64",
"product": {
"name": "xen-doc-html-4.12.4_38-150100.3.92.1.x86_64",
"product_id": "xen-doc-html-4.12.4_38-150100.3.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"product": {
"name": "xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"product_id": "xen-libs-4.12.4_38-150100.3.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.12.4_38-150100.3.92.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.12.4_38-150100.3.92.1.x86_64",
"product_id": "xen-libs-32bit-4.12.4_38-150100.3.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"product": {
"name": "xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"product_id": "xen-tools-4.12.4_38-150100.3.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"product": {
"name": "xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"product_id": "xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
},
"product_reference": "xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T13:10:32Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T13:10:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T13:10:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-34322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34322"
}
],
"notes": [
{
"category": "general",
"text": "For migration as well as to work around kernels unaware of L1TF (see\nXSA-273), PV guests may be run in shadow paging mode. Since Xen itself\nneeds to be mapped when PV guests run, Xen and shadowed PV guests run\ndirectly the respective shadow page tables. For 64-bit PV guests this\nmeans running on the shadow of the guest root page table.\n\nIn the course of dealing with shortage of memory in the shadow pool\nassociated with a domain, shadows of page tables may be torn down. This\ntearing down may include the shadow root page table that the CPU in\nquestion is presently running on. While a precaution exists to\nsupposedly prevent the tearing down of the underlying live page table,\nthe time window covered by that precaution isn\u0027t large enough.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34322",
"url": "https://www.suse.com/security/cve/CVE-2023-34322"
},
{
"category": "external",
"summary": "SUSE Bug 1215145 for CVE-2023-34322",
"url": "https://bugzilla.suse.com/1215145"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_38-150100.3.92.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_38-150100.3.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T13:10:32Z",
"details": "important"
}
],
"title": "CVE-2023-34322"
}
]
}
suse-su-2023:3903-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes the following issues:\n\n- CVE-2023-20588: Fixed AMD CPU transitional execution leak via division by zero (XSA-439) (bsc#1215474).\n- CVE-2023-34322: Fixed top-level shadow reference dropped too early for 64-bit PV guests (XSA-438) (bsc#1215145).\n- CVE-2023-20593: Fixed AMD Zenbleed (XSA-433) (bsc#1213616).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3903,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3903,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3903,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3903,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3903,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3903,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3903,SUSE-SUSE-MicroOS-5.1-2023-3903,SUSE-SUSE-MicroOS-5.2-2023-3903,SUSE-Storage-7.1-2023-3903",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3903-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3903-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233903-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3903-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016465.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213616",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "self",
"summary": "SUSE Bug 1215145",
"url": "https://bugzilla.suse.com/1215145"
},
{
"category": "self",
"summary": "SUSE Bug 1215474",
"url": "https://bugzilla.suse.com/1215474"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34322 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34322/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2023-09-29T13:14:27Z",
"generator": {
"date": "2023-09-29T13:14:27Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3903-1",
"initial_release_date": "2023-09-29T13:14:27Z",
"revision_history": [
{
"date": "2023-09-29T13:14:27Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.14.6_04-150300.3.54.1.aarch64",
"product": {
"name": "xen-4.14.6_04-150300.3.54.1.aarch64",
"product_id": "xen-4.14.6_04-150300.3.54.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.14.6_04-150300.3.54.1.aarch64",
"product": {
"name": "xen-devel-4.14.6_04-150300.3.54.1.aarch64",
"product_id": "xen-devel-4.14.6_04-150300.3.54.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.14.6_04-150300.3.54.1.aarch64",
"product": {
"name": "xen-doc-html-4.14.6_04-150300.3.54.1.aarch64",
"product_id": "xen-doc-html-4.14.6_04-150300.3.54.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.14.6_04-150300.3.54.1.aarch64",
"product": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.aarch64",
"product_id": "xen-libs-4.14.6_04-150300.3.54.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.14.6_04-150300.3.54.1.aarch64",
"product": {
"name": "xen-tools-4.14.6_04-150300.3.54.1.aarch64",
"product_id": "xen-tools-4.14.6_04-150300.3.54.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.aarch64",
"product": {
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.aarch64",
"product_id": "xen-tools-domU-4.14.6_04-150300.3.54.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.14.6_04-150300.3.54.1.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.14.6_04-150300.3.54.1.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.14.6_04-150300.3.54.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.14.6_04-150300.3.54.1.i586",
"product": {
"name": "xen-devel-4.14.6_04-150300.3.54.1.i586",
"product_id": "xen-devel-4.14.6_04-150300.3.54.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.14.6_04-150300.3.54.1.i586",
"product": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.i586",
"product_id": "xen-libs-4.14.6_04-150300.3.54.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.i586",
"product": {
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.i586",
"product_id": "xen-tools-domU-4.14.6_04-150300.3.54.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"product": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"product_id": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.14.6_04-150300.3.54.1.x86_64",
"product": {
"name": "xen-4.14.6_04-150300.3.54.1.x86_64",
"product_id": "xen-4.14.6_04-150300.3.54.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"product": {
"name": "xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"product_id": "xen-devel-4.14.6_04-150300.3.54.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.14.6_04-150300.3.54.1.x86_64",
"product": {
"name": "xen-doc-html-4.14.6_04-150300.3.54.1.x86_64",
"product_id": "xen-doc-html-4.14.6_04-150300.3.54.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"product": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"product_id": "xen-libs-4.14.6_04-150300.3.54.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.14.6_04-150300.3.54.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.14.6_04-150300.3.54.1.x86_64",
"product_id": "xen-libs-32bit-4.14.6_04-150300.3.54.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"product": {
"name": "xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"product_id": "xen-tools-4.14.6_04-150300.3.54.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"product": {
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"product_id": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:xen-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64"
},
"product_reference": "xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Proxy 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Proxy 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Proxy 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T13:14:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Proxy 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Proxy 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Proxy 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T13:14:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-34322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34322"
}
],
"notes": [
{
"category": "general",
"text": "For migration as well as to work around kernels unaware of L1TF (see\nXSA-273), PV guests may be run in shadow paging mode. Since Xen itself\nneeds to be mapped when PV guests run, Xen and shadowed PV guests run\ndirectly the respective shadow page tables. For 64-bit PV guests this\nmeans running on the shadow of the guest root page table.\n\nIn the course of dealing with shortage of memory in the shadow pool\nassociated with a domain, shadows of page tables may be torn down. This\ntearing down may include the shadow root page table that the CPU in\nquestion is presently running on. While a precaution exists to\nsupposedly prevent the tearing down of the underlying live page table,\nthe time window covered by that precaution isn\u0027t large enough.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Proxy 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34322",
"url": "https://www.suse.com/security/cve/CVE-2023-34322"
},
{
"category": "external",
"summary": "SUSE Bug 1215145 for CVE-2023-34322",
"url": "https://bugzilla.suse.com/1215145"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Proxy 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Proxy 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_04-150300.3.54.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_04-150300.3.54.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T13:14:27Z",
"details": "important"
}
],
"title": "CVE-2023-34322"
}
]
}
suse-su-2023:3182-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-3609: Fixed an use-after-free vulnerability in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write vulnerability in net/sched (bsc#1213585).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n\nThe following non-security bugs were fixed:\n\n- Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (git-fixes).\n- Drop patch that caused issues with k3s (bsc#1213705).\n- Enable NXP SNVS RTC driver for i.MX 8MQ/8MP (jsc#PED-4758)\n- Fix documentation of panic_on_warn (git-fixes).\n- Fixed launch issue on 15-SP5 (git-fixes, bsc#1210853).\n- Revert \u0027arm64: dts: zynqmp: Add address-cells property to interrupt (git-fixes)\n- Revert \u0027drm/amd/display: edp do not add non-edid timings\u0027 (git-fixes).\n- acpi: utils: Fix acpi_evaluate_dsm_typed() redefinition error (git-fixes).\n- alsa: fireface: make read-only const array for model names static (git-fixes).\n- alsa: hda/realtek - remove 3k pull low procedure (git-fixes).\n- alsa: hda/realtek: Add quirk for ASUS ROG G614Jx (git-fixes).\n- alsa: hda/realtek: Add quirk for ASUS ROG GA402X (git-fixes).\n- alsa: hda/realtek: Add quirk for ASUS ROG GX650P (git-fixes).\n- alsa: hda/realtek: Add quirk for ASUS ROG GZ301V (git-fixes).\n- alsa: hda/realtek: Add quirk for Clevo NPx0SNx (git-fixes).\n- alsa: hda/realtek: Add quirk for Clevo NS70AU (git-fixes).\n- alsa: hda/realtek: Add quirks for Unis H3C Desktop B760 \u0026 Q760 (git-fixes).\n- alsa: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes).\n- alsa: hda/realtek: Amend G634 quirk to enable rear speakers (git-fixes).\n- alsa: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (git-fixes).\n- alsa: hda/realtek: Fix generic fixup definition for cs35l41 amp (git-fixes).\n- alsa: hda/realtek: Whitespace fix (git-fixes).\n- alsa: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (git-fixes).\n- alsa: oxfw: make read-only const array models static (git-fixes).\n- alsa: pcm: Fix potential data race at PCM memory allocation helpers (git-fixes).\n- apparmor: fix missing error check for rhashtable_insert_fast (git-fixes).\n- arm64/mm: mark private VM_FAULT_X defines as vm_fault_t (git-fixes)\n- arm64: dts: microchip: sparx5: do not use PSCI on reference boards (git-fixes)\n- arm64: vdso: Pass (void *) to virt_to_page() (git-fixes)\n- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)\n- asoc: codecs: wcd-mbhc-v2: fix resource leaks on component remove (git-fixes).\n- asoc: codecs: wcd934x: fix resource leaks on component remove (git-fixes).\n- asoc: codecs: wcd938x: fix codec initialisation race (git-fixes).\n- asoc: codecs: wcd938x: fix dB range for HPHL and HPHR (git-fixes).\n- asoc: codecs: wcd938x: fix missing clsh ctrl error handling (git-fixes).\n- asoc: codecs: wcd938x: fix soundwire initialisation race (git-fixes).\n- asoc: tegra: Fix ADX byte map (git-fixes).\n- asoc: tegra: Fix AMX byte map (git-fixes).\n- can: bcm: Fix UAF in bcm_proc_show() (git-fixes).\n- cifs: add a warning when the in-flight count goes negative (bsc#1193629).\n- cifs: address unused variable warning (bsc#1193629).\n- cifs: do all necessary checks for credits within or before locking (bsc#1193629).\n- cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).\n- cifs: fix max_credits implementation (bsc#1193629).\n- cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1193629).\n- cifs: fix session state check in smb2_find_smb_ses (bsc#1193629).\n- cifs: fix session state transition to avoid use-after-free issue (bsc#1193629).\n- cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).\n- cifs: fix status checks in cifs_tree_connect (bsc#1193629).\n- cifs: log session id when a matching ses is not found (bsc#1193629).\n- cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629).\n- cifs: prevent use-after-free by freeing the cfile later (bsc#1193629).\n- cifs: print all credit counters in DebugData (bsc#1193629).\n- cifs: print client_guid in DebugData (bsc#1193629).\n- cifs: print more detail when invalidate_inode_mapping fails (bsc#1193629).\n- cifs: print nosharesock value while dumping mount options (bsc#1193629).\n- clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (git-fixes).\n- clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (git-fixes).\n- codel: fix kernel-doc notation warnings (git-fixes).\n- crypto: kpp - Add helper to set reqsize (git-fixes).\n- crypto: qat - Use helper to set reqsize (git-fixes).\n- devlink: fix kernel-doc notation warnings (git-fixes).\n- docs: networking: Update codeaurora references for rmnet (git-fixes).\n- documentation: bonding: fix the doc of peer_notif_delay (git-fixes).\n- documentation: timers: hrtimers: Make hybrid union historical (git-fixes).\n- drm/amd/display: Correct `DMUB_FW_VERSION` macro (git-fixes).\n- drm/amdgpu: Set vmbo destroy after pt bo is created (git-fixes).\n- drm/amdgpu: Validate VM ioctl flags (git-fixes).\n- drm/amdgpu: avoid restore process run into dead loop (git-fixes).\n- drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (git-fixes).\n- drm/atomic: Allow vblank-enabled + self-refresh \u0027disable\u0027 (git-fixes).\n- drm/atomic: Fix potential use-after-free in nonblocking commits (git-fixes).\n- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (git-fixes).\n- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_ZEROCNT computation (git-fixes).\n- drm/client: Fix memory leak in drm_client_target_cloned (git-fixes).\n- drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (git-fixes).\n- drm/i915: Fix one wrong caching mode enum usage (git-fixes).\n- drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).\n- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (git-fixes).\n- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (git-fixes).\n- drm/panel: simple: Add connector_type for innolux_at043tn24 (git-fixes).\n- drm/ttm: Do not leak a resource on swapout move error (git-fixes).\n- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in \u0027compatible\u0027 conditional schema (git-fixes).\n- ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1213020).\n- ext4: add EA_INODE checking to ext4_iget() (bsc#1213106).\n- ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() (bsc#1213088).\n- ext4: add lockdep annotations for i_data_sem for ea_inode\u0027s (bsc#1213109).\n- ext4: add strict range checks while freeing blocks (bsc#1213089).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).\n- ext4: block range must be validated before use in ext4_mb_clear_bb() (bsc#1213090).\n- ext4: check iomap type only if ext4_iomap_begin() does not fail (bsc#1213103).\n- ext4: disallow ea_inodes with extended attributes (bsc#1213108).\n- ext4: fail ext4_iget if special inode unallocated (bsc#1213010).\n- ext4: fix WARNING in ext4_update_inline_data (bsc#1213012).\n- ext4: fix WARNING in mb_find_extent (bsc#1213099).\n- ext4: fix bug_on in __es_tree_search caused by bad quota inode (bsc#1213111).\n- ext4: fix data races when using cached status extents (bsc#1213102).\n- ext4: fix deadlock when converting an inline directory in nojournal mode (bsc#1213105).\n- ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).\n- ext4: fix lockdep warning when enabling MMP (bsc#1213100).\n- ext4: fix task hung in ext4_xattr_delete_inode (bsc#1213096).\n- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).\n- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (bsc#1213098).\n- ext4: improve error handling from ext4_dirhash() (bsc#1213104).\n- ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).\n- ext4: move where set the MAY_INLINE_DATA flag is set (bsc#1213011).\n- ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).\n- ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() (bsc#1213087).\n- ext4: refuse to create ea block when umounted (bsc#1213093).\n- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (bsc#1213107).\n- ext4: turn quotas off if mount failed after enabling quotas (bsc#1213110).\n- ext4: update s_journal_inum if it changes after journal replay (bsc#1213094).\n- ext4: use ext4_fc_tl_mem in fast-commit replay path (bsc#1213092).\n- ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).\n- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (git-fixes).\n- fbdev: imxfb: warn about invalid left/right margin (git-fixes).\n- fuse: ioctl: translate ENOSYS in outarg (bsc#1213524).\n- fuse: revalidate: do not invalidate if interrupted (bsc#1213523).\n- hvcs: Fix hvcs port reference counting (bsc#1213134 ltc#202861).\n- hvcs: Get reference to tty in remove (bsc#1213134 ltc#202861).\n- hvcs: Synchronize hotplug remove with port free (bsc#1213134 ltc#202861).\n- hvcs: Use dev_groups to manage hvcs device attributes (bsc#1213134 ltc#202861).\n- hvcs: Use driver groups to manage driver attributes (bsc#1213134 ltc#202861).\n- hvcs: Use vhangup in hotplug remove (bsc#1213134 ltc#202861).\n- hwmon: (adm1275) Allow setting sample averaging (git-fixes).\n- hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (git-fixes).\n- i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (git-fixes).\n- i2c: xiic: Do not try to handle more interrupt events after error (git-fixes).\n- ib/hfi1: Use bitmap_zalloc() when applicable (git-fixes)\n- inotify: Avoid reporting event with invalid wd (bsc#1213025).\n- jbd2: fix data missing when reusing bh which is ready to be checkpointed (bsc#1213095).\n- jdb2: Do not refuse invalidation of already invalidated buffers (bsc#1213014).\n- kABI: do not check external trampolines for signature (kabi bsc#1207894 bsc#1211243).\n- kabi/severities: Add VAS symbols changed due to recent fix VAS accelerators are directly tied to the architecture, there is no reason to have out-of-tree production drivers\n- kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (git-fixes).\n- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (git-fixes).\n- media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (git-fixes).\n- media: cec: i2c: ch7322: also select REGMAP (git-fixes).\n- media: i2c: Correct format propagation for st-mipid02 (git-fixes).\n- media: usb: Check az6007_read() return value (git-fixes).\n- media: usb: siano: Fix warning due to null work_func_t function pointer (git-fixes).\n- media: venus: helpers: Fix ALIGN() of non power of two (git-fixes).\n- media: videodev2.h: Fix struct v4l2_input tuner index comment (git-fixes).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).\n- mmc: core: disable TRIM on Kingston EMMC04G-M627 (git-fixes).\n- mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (git-fixes).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1213585).\n- net: mana: Add support for vlan tagging (bsc#1212301).\n- net: phy: prevent stale pointer dereference in phy_init() (git-fixes).\n- ntb: amd: Fix error handling in amd_ntb_pci_driver_init() (git-fixes).\n- ntb: idt: Fix error handling in idt_pci_driver_init() (git-fixes).\n- ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (git-fixes).\n- ntb: ntb_tool: Add check for devm_kcalloc (git-fixes).\n- ntb: ntb_transport: fix possible memory leak while device_register() fails (git-fixes).\n- nvme-multipath: support io stats on the mpath device (bsc#1210565).\n- nvme: introduce nvme_start_request (bsc#1210565).\n- ocfs2: Switch to security_inode_init_security() (git-fixes).\n- ocfs2: check new file size on fallocate call (git-fixes).\n- ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).\n- opp: Fix use-after-free in lazy_opp_tables after probe deferral (git-fixes).\n- pci/pm: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (git-fixes).\n- pci: Add function 1 DMA alias quirk for Marvell 88SE9235 (git-fixes).\n- phy: Revert \u0027phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB\u0027 (git-fixes).\n- phy: tegra: xusb: Clear the driver reference in usb-phy dev (git-fixes).\n- phy: tegra: xusb: check return value of devm_kzalloc() (git-fixes).\n- pie: fix kernel-doc notation warning (git-fixes).\n- pinctrl: amd: Detect internal GPIO0 debounce handling (git-fixes).\n- pinctrl: amd: Fix mistake in handling clearing pins at startup (git-fixes).\n- pinctrl: amd: Only use special debounce behavior for GPIO 0 (git-fixes).\n- powerpc/64: Only WARN if __pa()/__va() called with bad addresses (bsc#1194869).\n- powerpc/64s: Fix VAS mm use after free (bsc#1194869).\n- powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1194869).\n- powerpc/bpf: Fix use of user_pt_regs in uapi (bsc#1194869).\n- powerpc/ftrace: Remove ftrace init tramp once kernel init is complete (bsc#1194869).\n- powerpc/interrupt: Do not read MSR from interrupt_exit_kernel_prepare() (bsc#1194869).\n- powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).\n- powerpc/mm: Switch obsolete dssall to .long (bsc#1194869).\n- powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1194869).\n- powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr (bsc#1194869).\n- powerpc/prom_init: Fix kernel config grep (bsc#1194869).\n- powerpc/secvar: fix refcount leak in format_show() (bsc#1194869).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1194869).\n- powerpc: clean vdso32 and vdso64 directories (bsc#1194869).\n- powerpc: define get_cycles macro for arch-override (bsc#1194869).\n- powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1194869).\n- pwm: ab8500: Fix error code in probe() (git-fixes).\n- pwm: imx-tpm: force \u0027real_period\u0027 to be zero in suspend (git-fixes).\n- pwm: sysfs: Do not apply state to already disabled PWMs (git-fixes).\n- rdma/rxe: Fix access checks in rxe_check_bind_mw (git-fixes)\n- rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*.\n- rsi: remove kernel-doc comment marker (git-fixes).\n- s390/ap: fix status returned by ap_aqic() (git-fixes bsc#1213259).\n- s390/ap: fix status returned by ap_qact() (git-fixes bsc#1213258).\n- s390/debug: add _ASM_S390_ prefix to header guard (git-fixes bsc#1213263).\n- s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() (git-fixes bsc#1213252).\n- s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU ld \u0026lt; 2.36 (git-fixes bsc#1213264).\n- s390: discard .interp section (git-fixes bsc#1213247).\n- sched/debug: fix dentry leak in update_sched_domain_debugfs (git-fixes)\n- sched: Fix DEBUG \u0026\u0026 !SCHEDSTATS warn (git-fixes)\n- security: keys: Modify mismatched function name (git-fixes).\n- selftests: mptcp: depend on SYN_COOKIES (git-fixes).\n- selftests: mptcp: sockopt: return error if wrong mark (git-fixes).\n- selftests: rtnetlink: remove netdevsim device after ipsec offload test (git-fixes).\n- selftests: tc: add \u0027ct\u0027 action kconfig dep (git-fixes).\n- selftests: tc: add ConnTrack procfs kconfig (git-fixes).\n- selftests: tc: set timeout to 15 minutes (git-fixes).\n- signal/powerpc: On swapcontext failure force SIGSEGV (bsc#1194869).\n- signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV) (bsc#1194869).\n- smb3: do not reserve too many oplock credits (bsc#1193629).\n- smb3: missing null check in SMB2_change_notify (bsc#1193629).\n- smb: client: fix broken file attrs with nodfs mounts (bsc#1193629).\n- smb: client: fix missed ses refcounting (git-fixes).\n- smb: client: fix parsing of source mount option (bsc#1193629).\n- smb: client: fix shared DFS root mounts with different prefixes (bsc#1193629).\n- smb: client: fix warning in CIFSFindFirst() (bsc#1193629).\n- smb: client: fix warning in CIFSFindNext() (bsc#1193629).\n- smb: client: fix warning in cifs_match_super() (bsc#1193629).\n- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).\n- smb: client: fix warning in generic_ip_connect() (bsc#1193629).\n- smb: client: improve DFS mount check (bsc#1193629).\n- smb: client: remove redundant pointer \u0027server\u0027 (bsc#1193629).\n- smb: delete an unnecessary statement (bsc#1193629).\n- smb: move client and server files to common directory fs/smb (bsc#1193629).\n- smb: remove obsolete comment (bsc#1193629).\n- soundwire: qcom: fix storing port config out-of-bounds (git-fixes).\n- spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (git-fixes).\n- spi: bcm63xx: fix max prepend length (git-fixes).\n- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (git-fixes).\n- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (git-fixes).\n- ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubi: ensure that VID header offset + VID header size \u0026lt;= alloc, size (bsc#1210584).\n- udf: Avoid double brelse() in udf_rename() (bsc#1213032).\n- udf: Define EFSCORRUPTED error code (bsc#1213038).\n- udf: Detect system inodes linked into directory hierarchy (bsc#1213114).\n- udf: Discard preallocation before extending file with a hole (bsc#1213036).\n- udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size (bsc#1213035).\n- udf: Do not bother merging very long extents (bsc#1213040).\n- udf: Do not update file length for failed writes to inline files (bsc#1213041).\n- udf: Fix error handling in udf_new_inode() (bsc#1213112).\n- udf: Fix extending file within last block (bsc#1213037).\n- udf: Fix preallocation discarding at indirect extent boundary (bsc#1213034).\n- udf: Preserve link count of system files (bsc#1213113).\n- udf: Truncate added extents on failed expansion (bsc#1213039).\n- usb: dwc2: Fix some error handling paths (git-fixes).\n- usb: dwc2: platform: Improve error reporting for problems during .remove() (git-fixes).\n- usb: gadget: udc: core: Offload usb_udc_vbus_handler processing (git-fixes).\n- usb: gadget: udc: core: Prevent soft_connect_store() race (git-fixes).\n- usb: serial: option: add LARA-R6 01B PIDs (git-fixes).\n- wifi: airo: avoid uninitialized warning in airo_get_rate() (git-fixes).\n- wifi: ray_cs: Drop useless status variable in parse_addr() (git-fixes).\n- wifi: ray_cs: Utilize strnlen() in parse_addr() (git-fixes).\n- wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (git-fixes).\n- wl3501_cs: use eth_hw_addr_set() (git-fixes).\n- writeback: fix call of incorrect macro (bsc#1213024).\n- x86: Fix .brk attribute in linker script (git-fixes).\n- xfs: AIL needs asynchronous CIL forcing (bsc#1211811).\n- xfs: CIL work is serialised, not pipelined (bsc#1211811).\n- xfs: XLOG_STATE_IOERROR must die (bsc#1211811).\n- xfs: async CIL flushes need pending pushes to be made stable (bsc#1211811).\n- xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state() (bsc#1211811).\n- xfs: clean up the rtbitmap fsmap backend (git-fixes).\n- xfs: do not deplete the reserve pool when trying to shrink the fs (git-fixes).\n- xfs: do not reverse order of items in bulk AIL insertion (git-fixes).\n- xfs: do not run shutdown callbacks on active iclogs (bsc#1211811).\n- xfs: drop async cache flushes from CIL commits (bsc#1211811).\n- xfs: factor out log write ordering from xlog_cil_push_work() (bsc#1211811).\n- xfs: fix getfsmap reporting past the last rt extent (git-fixes).\n- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes).\n- xfs: fix interval filtering in multi-step fsmap queries (git-fixes).\n- xfs: fix logdev fsmap query result filtering (git-fixes).\n- xfs: fix off-by-one error when the last rt extent is in use (git-fixes).\n- xfs: fix uninitialized variable access (git-fixes).\n- xfs: make fsmap backend function key parameters const (git-fixes).\n- xfs: make the record pointer passed to query_range functions const (git-fixes).\n- xfs: move the CIL workqueue to the CIL (bsc#1211811).\n- xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).\n- xfs: order CIL checkpoint start records (bsc#1211811).\n- xfs: pass a CIL context to xlog_write() (bsc#1211811).\n- xfs: pass explicit mount pointer to rtalloc query functions (git-fixes).\n- xfs: rework xlog_state_do_callback() (bsc#1211811).\n- xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks (bsc#1211811).\n- xfs: separate out log shutdown callback processing (bsc#1211811).\n- xfs: wait iclog complete before tearing down AIL (bsc#1211811).\n- xhci: Fix TRB prefetch issue of ZHAOXIN hosts (git-fixes).\n- xhci: Fix resume issue of some ZHAOXIN hosts (git-fixes).\n- xhci: Show ZHAOXIN xHCI root hub speed correctly (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3182,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-3182,openSUSE-SLE-15.4-2023-3182",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3182-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3182-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233182-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3182-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/030784.html"
},
{
"category": "self",
"summary": "SUSE Bug 1150305",
"url": "https://bugzilla.suse.com/1150305"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1207894",
"url": "https://bugzilla.suse.com/1207894"
},
{
"category": "self",
"summary": "SUSE Bug 1208788",
"url": "https://bugzilla.suse.com/1208788"
},
{
"category": "self",
"summary": "SUSE Bug 1210565",
"url": "https://bugzilla.suse.com/1210565"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1210853",
"url": "https://bugzilla.suse.com/1210853"
},
{
"category": "self",
"summary": "SUSE Bug 1211243",
"url": "https://bugzilla.suse.com/1211243"
},
{
"category": "self",
"summary": "SUSE Bug 1211811",
"url": "https://bugzilla.suse.com/1211811"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212846",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "self",
"summary": "SUSE Bug 1212905",
"url": "https://bugzilla.suse.com/1212905"
},
{
"category": "self",
"summary": "SUSE Bug 1213010",
"url": "https://bugzilla.suse.com/1213010"
},
{
"category": "self",
"summary": "SUSE Bug 1213011",
"url": "https://bugzilla.suse.com/1213011"
},
{
"category": "self",
"summary": "SUSE Bug 1213012",
"url": "https://bugzilla.suse.com/1213012"
},
{
"category": "self",
"summary": "SUSE Bug 1213013",
"url": "https://bugzilla.suse.com/1213013"
},
{
"category": "self",
"summary": "SUSE Bug 1213014",
"url": "https://bugzilla.suse.com/1213014"
},
{
"category": "self",
"summary": "SUSE Bug 1213015",
"url": "https://bugzilla.suse.com/1213015"
},
{
"category": "self",
"summary": "SUSE Bug 1213016",
"url": "https://bugzilla.suse.com/1213016"
},
{
"category": "self",
"summary": "SUSE Bug 1213017",
"url": "https://bugzilla.suse.com/1213017"
},
{
"category": "self",
"summary": "SUSE Bug 1213018",
"url": "https://bugzilla.suse.com/1213018"
},
{
"category": "self",
"summary": "SUSE Bug 1213019",
"url": "https://bugzilla.suse.com/1213019"
},
{
"category": "self",
"summary": "SUSE Bug 1213020",
"url": "https://bugzilla.suse.com/1213020"
},
{
"category": "self",
"summary": "SUSE Bug 1213021",
"url": "https://bugzilla.suse.com/1213021"
},
{
"category": "self",
"summary": "SUSE Bug 1213024",
"url": "https://bugzilla.suse.com/1213024"
},
{
"category": "self",
"summary": "SUSE Bug 1213025",
"url": "https://bugzilla.suse.com/1213025"
},
{
"category": "self",
"summary": "SUSE Bug 1213032",
"url": "https://bugzilla.suse.com/1213032"
},
{
"category": "self",
"summary": "SUSE Bug 1213034",
"url": "https://bugzilla.suse.com/1213034"
},
{
"category": "self",
"summary": "SUSE Bug 1213035",
"url": "https://bugzilla.suse.com/1213035"
},
{
"category": "self",
"summary": "SUSE Bug 1213036",
"url": "https://bugzilla.suse.com/1213036"
},
{
"category": "self",
"summary": "SUSE Bug 1213037",
"url": "https://bugzilla.suse.com/1213037"
},
{
"category": "self",
"summary": "SUSE Bug 1213038",
"url": "https://bugzilla.suse.com/1213038"
},
{
"category": "self",
"summary": "SUSE Bug 1213039",
"url": "https://bugzilla.suse.com/1213039"
},
{
"category": "self",
"summary": "SUSE Bug 1213040",
"url": "https://bugzilla.suse.com/1213040"
},
{
"category": "self",
"summary": "SUSE Bug 1213041",
"url": "https://bugzilla.suse.com/1213041"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213061",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "self",
"summary": "SUSE Bug 1213087",
"url": "https://bugzilla.suse.com/1213087"
},
{
"category": "self",
"summary": "SUSE Bug 1213088",
"url": "https://bugzilla.suse.com/1213088"
},
{
"category": "self",
"summary": "SUSE Bug 1213089",
"url": "https://bugzilla.suse.com/1213089"
},
{
"category": "self",
"summary": "SUSE Bug 1213090",
"url": "https://bugzilla.suse.com/1213090"
},
{
"category": "self",
"summary": "SUSE Bug 1213092",
"url": "https://bugzilla.suse.com/1213092"
},
{
"category": "self",
"summary": "SUSE Bug 1213093",
"url": "https://bugzilla.suse.com/1213093"
},
{
"category": "self",
"summary": "SUSE Bug 1213094",
"url": "https://bugzilla.suse.com/1213094"
},
{
"category": "self",
"summary": "SUSE Bug 1213095",
"url": "https://bugzilla.suse.com/1213095"
},
{
"category": "self",
"summary": "SUSE Bug 1213096",
"url": "https://bugzilla.suse.com/1213096"
},
{
"category": "self",
"summary": "SUSE Bug 1213098",
"url": "https://bugzilla.suse.com/1213098"
},
{
"category": "self",
"summary": "SUSE Bug 1213099",
"url": "https://bugzilla.suse.com/1213099"
},
{
"category": "self",
"summary": "SUSE Bug 1213100",
"url": "https://bugzilla.suse.com/1213100"
},
{
"category": "self",
"summary": "SUSE Bug 1213102",
"url": "https://bugzilla.suse.com/1213102"
},
{
"category": "self",
"summary": "SUSE Bug 1213103",
"url": "https://bugzilla.suse.com/1213103"
},
{
"category": "self",
"summary": "SUSE Bug 1213104",
"url": "https://bugzilla.suse.com/1213104"
},
{
"category": "self",
"summary": "SUSE Bug 1213105",
"url": "https://bugzilla.suse.com/1213105"
},
{
"category": "self",
"summary": "SUSE Bug 1213106",
"url": "https://bugzilla.suse.com/1213106"
},
{
"category": "self",
"summary": "SUSE Bug 1213107",
"url": "https://bugzilla.suse.com/1213107"
},
{
"category": "self",
"summary": "SUSE Bug 1213108",
"url": "https://bugzilla.suse.com/1213108"
},
{
"category": "self",
"summary": "SUSE Bug 1213109",
"url": "https://bugzilla.suse.com/1213109"
},
{
"category": "self",
"summary": "SUSE Bug 1213110",
"url": "https://bugzilla.suse.com/1213110"
},
{
"category": "self",
"summary": "SUSE Bug 1213111",
"url": "https://bugzilla.suse.com/1213111"
},
{
"category": "self",
"summary": "SUSE Bug 1213112",
"url": "https://bugzilla.suse.com/1213112"
},
{
"category": "self",
"summary": "SUSE Bug 1213113",
"url": "https://bugzilla.suse.com/1213113"
},
{
"category": "self",
"summary": "SUSE Bug 1213114",
"url": "https://bugzilla.suse.com/1213114"
},
{
"category": "self",
"summary": "SUSE Bug 1213134",
"url": "https://bugzilla.suse.com/1213134"
},
{
"category": "self",
"summary": "SUSE Bug 1213245",
"url": "https://bugzilla.suse.com/1213245"
},
{
"category": "self",
"summary": "SUSE Bug 1213247",
"url": "https://bugzilla.suse.com/1213247"
},
{
"category": "self",
"summary": "SUSE Bug 1213252",
"url": "https://bugzilla.suse.com/1213252"
},
{
"category": "self",
"summary": "SUSE Bug 1213258",
"url": "https://bugzilla.suse.com/1213258"
},
{
"category": "self",
"summary": "SUSE Bug 1213259",
"url": "https://bugzilla.suse.com/1213259"
},
{
"category": "self",
"summary": "SUSE Bug 1213263",
"url": "https://bugzilla.suse.com/1213263"
},
{
"category": "self",
"summary": "SUSE Bug 1213264",
"url": "https://bugzilla.suse.com/1213264"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213523",
"url": "https://bugzilla.suse.com/1213523"
},
{
"category": "self",
"summary": "SUSE Bug 1213524",
"url": "https://bugzilla.suse.com/1213524"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213585",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "self",
"summary": "SUSE Bug 1213586",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "self",
"summary": "SUSE Bug 1213705",
"url": "https://bugzilla.suse.com/1213705"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3117 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31248 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31248/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3390 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3609 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3611 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-03T19:41:42Z",
"generator": {
"date": "2023-08-03T19:41:42Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3182-1",
"initial_release_date": "2023-08-03T19:41:42Z",
"revision_history": [
{
"date": "2023-08-03T19:41:42Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product_id": "cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product_id": "dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product_id": "gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "kernel-azure-5.14.21-150400.14.60.1.aarch64",
"product_id": "kernel-azure-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"product_id": "kernel-azure-devel-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"product_id": "kernel-azure-extra-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"product_id": "kernel-azure-optional-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"product_id": "kernel-syms-azure-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product_id": "kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product_id": "ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"product_id": "reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"product": {
"name": "kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"product_id": "kernel-devel-azure-5.14.21-150400.14.60.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"product": {
"name": "kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"product_id": "kernel-source-azure-5.14.21-150400.14.60.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product_id": "dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product_id": "gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "kernel-azure-5.14.21-150400.14.60.1.x86_64",
"product_id": "kernel-azure-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"product_id": "kernel-azure-devel-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"product_id": "kernel-azure-extra-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"product_id": "kernel-azure-optional-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"product_id": "kernel-syms-azure-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product_id": "kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.60.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.60.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.60.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.60.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150400.14.60.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150400.14.60.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.60.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.60.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150400.14.60.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150400.14.60.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T19:41:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T19:41:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-3117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3117"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** Duplicate of CVE-2023-3390.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3117",
"url": "https://www.suse.com/security/cve/CVE-2023-3117"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1213245 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1213245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T19:41:42Z",
"details": "important"
}
],
"title": "CVE-2023-3117"
},
{
"cve": "CVE-2023-31248",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31248"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31248",
"url": "https://www.suse.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "SUSE Bug 1213061 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "external",
"summary": "SUSE Bug 1213064 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T19:41:42Z",
"details": "important"
}
],
"title": "CVE-2023-31248"
},
{
"cve": "CVE-2023-3390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3390"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3390",
"url": "https://www.suse.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "SUSE Bug 1212846 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1216225 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1216225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T19:41:42Z",
"details": "important"
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T19:41:42Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3609",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3609"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3609",
"url": "https://www.suse.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "SUSE Bug 1213586 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "external",
"summary": "SUSE Bug 1213587 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213587"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T19:41:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3611"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3611",
"url": "https://www.suse.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "SUSE Bug 1213585 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T19:41:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.60.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.60.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.60.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T19:41:42Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
}
]
}
suse-su-2023:3318-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n- CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).\n- CVE-2023-2166: Fixed NULL pointer dereference in can_rcv_filter (bsc#1210627).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3609: Fixed reference counter leak leading to overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n\nThe following non-security bugs were fixed:\n\n- acpi: utils: fix acpi_evaluate_dsm_typed() redefinition error (git-fixes).\n- add module_firmware() for firmware_tg357766 (git-fixes).\n- afs: adjust ack interpretation to try and cope with nat (git-fixes).\n- afs: fix access after dec in put functions (git-fixes).\n- afs: fix afs_getattr() to refetch file status if callback break occurred (git-fixes).\n- afs: fix dynamic root getattr (git-fixes).\n- afs: fix fileserver probe rtt handling (git-fixes).\n- afs: fix infinite loop found by xfstest generic/676 (git-fixes).\n- afs: fix lost servers_outstanding count (git-fixes).\n- afs: fix server-\u003eactive leak in afs_put_server (git-fixes).\n- afs: fix setting of mtime when creating a file/dir/symlink (git-fixes).\n- afs: fix updating of i_size with dv jump from server (git-fixes).\n- afs: fix vlserver probe rtt handling (git-fixes).\n- afs: return -eagain, not -eremoteio, when a file already locked (git-fixes).\n- afs: use refcount_t rather than atomic_t (git-fixes).\n- afs: use the operation issue time instead of the reply time for callbacks (git-fixes).\n- alsa: emu10k1: roll up loops in dsp setup code for audigy (git-fixes).\n- alsa: fireface: make read-only const array for model names static (git-fixes).\n- alsa: hda/realtek - remove 3k pull low procedure (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog g614jx (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog ga402x (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog gx650p (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog gz301v (git-fixes).\n- alsa: hda/realtek: add quirk for clevo npx0snx (git-fixes).\n- alsa: hda/realtek: add quirk for clevo ns70au (git-fixes).\n- alsa: hda/realtek: add quirks for unis h3c desktop b760 \u0026 q760 (git-fixes).\n- alsa: hda/realtek: add support for dell oasis 13/14/16 laptops (git-fixes).\n- alsa: hda/realtek: amend g634 quirk to enable rear speakers (git-fixes).\n- alsa: hda/realtek: enable mute led on hp laptop 15s-eq2xxx (git-fixes).\n- alsa: hda/realtek: fix generic fixup definition for cs35l41 amp (git-fixes).\n- alsa: hda/realtek: support asus g713pv laptop (git-fixes).\n- alsa: hda/realtek: whitespace fix (git-fixes).\n- alsa: hda/relatek: enable mute led on hp 250 g8 (git-fixes).\n- alsa: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (git-fixes).\n- alsa: oxfw: make read-only const array models static (git-fixes).\n- alsa: pcm: fix potential data race at pcm memory allocation helpers (git-fixes).\n- alsa: usb-audio: add quirk for microsoft modern wireless headset (bsc#1207129).\n- alsa: usb-audio: update for native dsd support quirks (git-fixes).\n- apparmor: fix missing error check for rhashtable_insert_fast (git-fixes).\n- arm64/mm: mark private vm_fault_x defines as vm_fault_t (git-fixes)\n- arm64: dts: microchip: sparx5: do not use psci on reference boards (git-fixes)\n- arm64: vdso: pass (void *) to virt_to_page() (git-fixes)\n- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)\n- asoc: atmel: fix the 8k sample parameter in i2sc master (git-fixes).\n- asoc: codecs: es8316: fix dmic config (git-fixes).\n- asoc: codecs: wcd-mbhc-v2: fix resource leaks on component remove (git-fixes).\n- asoc: codecs: wcd934x: fix resource leaks on component remove (git-fixes).\n- asoc: codecs: wcd938x: fix codec initialisation race (git-fixes).\n- asoc: codecs: wcd938x: fix db range for hphl and hphr (git-fixes).\n- asoc: codecs: wcd938x: fix missing clsh ctrl error handling (git-fixes).\n- asoc: codecs: wcd938x: fix soundwire initialisation race (git-fixes).\n- asoc: da7219: check for failure reading aad irq events (git-fixes).\n- asoc: da7219: flush pending aad irq when suspending (git-fixes).\n- asoc: fsl_sai: disable bit clock with transmitter (git-fixes).\n- asoc: fsl_spdif: silence output on stop (git-fixes).\n- asoc: rt5682-sdw: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711-sdca: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: tegra: fix adx byte map (git-fixes).\n- asoc: tegra: fix amx byte map (git-fixes).\n- asoc: wm8904: fill the cache for wm8904_adc_test_0 register (git-fixes).\n- ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).\n- block, bfq: fix division by zero error on zero wsum (bsc#1213653).\n- block: fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).\n- can: bcm: fix uaf in bcm_proc_show() (git-fixes).\n- can: gs_usb: gs_can_close(): add missing set of can state to can_state_stopped (git-fixes).\n- ceph: do not let check_caps skip sending responses for revoke msgs (bsc#1213856).\n- cifs: add a warning when the in-flight count goes negative (bsc#1193629).\n- cifs: address unused variable warning (bsc#1193629).\n- cifs: do all necessary checks for credits within or before locking (bsc#1193629).\n- cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).\n- cifs: fix max_credits implementation (bsc#1193629).\n- cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1193629).\n- cifs: fix session state check in smb2_find_smb_ses (bsc#1193629).\n- cifs: fix session state transition to avoid use-after-free issue (bsc#1193629).\n- cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).\n- cifs: fix status checks in cifs_tree_connect (bsc#1193629).\n- cifs: log session id when a matching ses is not found (bsc#1193629).\n- cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629).\n- cifs: prevent use-after-free by freeing the cfile later (bsc#1193629).\n- cifs: print all credit counters in debugdata (bsc#1193629).\n- cifs: print client_guid in debugdata (bsc#1193629).\n- cifs: print more detail when invalidate_inode_mapping fails (bsc#1193629).\n- cifs: print nosharesock value while dumping mount options (bsc#1193629).\n- clk: qcom: camcc-sc7180: add parent dependency to all camera gdscs (git-fixes).\n- clk: qcom: gcc-ipq6018: use floor ops for sdcc clocks (git-fixes).\n- coda: avoid partial allocation of sig_inputargs (git-fixes).\n- codel: fix kernel-doc notation warnings (git-fixes).\n- crypto: kpp - add helper to set reqsize (git-fixes).\n- crypto: qat - use helper to set reqsize (git-fixes).\n- delete suse/memcg-drop-kmem-limit_in_bytes. drop the patch in order to fix bsc#1213705.\n- devlink: fix kernel-doc notation warnings (git-fixes).\n- dlm: fix missing lkb refcount handling (git-fixes).\n- dlm: fix plock invalid read (git-fixes).\n- docs: networking: update codeaurora references for rmnet (git-fixes).\n- documentation: abi: sysfs-class-net-qmi: pass_through contact update (git-fixes).\n- documentation: bonding: fix the doc of peer_notif_delay (git-fixes).\n- documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes).\n- documentation: timers: hrtimers: make hybrid union historical (git-fixes).\n- drm/amd/display: correct `dmub_fw_version` macro (git-fixes).\n- drm/amd/display: disable mpc split by default on special asic (git-fixes).\n- drm/amd/display: keep phy active for dp displays on dcn31 (git-fixes).\n- drm/amdgpu: avoid restore process run into dead loop (git-fixes).\n- drm/amdgpu: fix clearing mappings for bos that are always valid in vm (git-fixes).\n- drm/amdgpu: set vmbo destroy after pt bo is created (git-fixes).\n- drm/amdgpu: validate vm ioctl flags (git-fixes).\n- drm/atomic: allow vblank-enabled + self-refresh \u0027disable\u0027 (git-fixes).\n- drm/atomic: fix potential use-after-free in nonblocking commits (git-fixes).\n- drm/bridge: tc358768: add atomic_get_input_bus_fmts() implementation (git-fixes).\n- drm/bridge: tc358768: fix tclk_trailcnt computation (git-fixes).\n- drm/bridge: tc358768: fix ths_trailcnt computation (git-fixes).\n- drm/bridge: tc358768: fix ths_zerocnt computation (git-fixes).\n- drm/client: fix memory leak in drm_client_modeset_probe (git-fixes).\n- drm/client: fix memory leak in drm_client_target_cloned (git-fixes).\n- drm/i915/psr: use hw.adjusted mode when calculating io/fast wake times (git-fixes).\n- drm/i915: fix one wrong caching mode enum usage (git-fixes).\n- drm/msm/adreno: fix snapshot bindless_data size (git-fixes).\n- drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).\n- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).\n- drm/msm/dpu: set dpu_data_hctl_en for in intf_sc7180_mask (git-fixes).\n- drm/msm: fix is_err_or_null() vs null check in a5xx_submit_in_rb() (git-fixes).\n- drm/panel: simple: add connector_type for innolux_at043tn24 (git-fixes).\n- drm/panel: simple: add powertip ph800480t013 drm_display_mode flags (git-fixes).\n- drm/radeon: fix integer overflow in radeon_cs_parser_init (git-fixes).\n- drm/ttm: do not leak a resource on swapout move error (git-fixes).\n- drop amdgpu patches for fixing regression (bsc#1213304,bsc#1213777)\n- dt-bindings: phy: brcm,brcmstb-usb-phy: fix error in \u0027compatible\u0027 conditional schema (git-fixes).\n- enable nxp snvs rtc driver for i.mx 8mq/8mp (jsc#PED-4758)\n- ext4: add ea_inode checking to ext4_iget() (bsc#1213106).\n- ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() (bsc#1213088).\n- ext4: add lockdep annotations for i_data_sem for ea_inode\u0027s (bsc#1213109).\n- ext4: add strict range checks while freeing blocks (bsc#1213089).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).\n- ext4: block range must be validated before use in ext4_mb_clear_bb() (bsc#1213090).\n- ext4: check iomap type only if ext4_iomap_begin() does not fail (bsc#1213103).\n- ext4: disallow ea_inodes with extended attributes (bsc#1213108).\n- ext4: fail ext4_iget if special inode unallocated (bsc#1213010).\n- ext4: fix bug_on in __es_tree_search caused by bad quota inode (bsc#1213111).\n- ext4: fix data races when using cached status extents (bsc#1213102).\n- ext4: fix deadlock when converting an inline directory in nojournal mode (bsc#1213105).\n- ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).\n- ext4: fix lockdep warning when enabling mmp (bsc#1213100).\n- ext4: fix reusing stale buffer heads from last failed mounting (bsc#1213020).\n- ext4: fix task hung in ext4_xattr_delete_inode (bsc#1213096).\n- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).\n- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (bsc#1213098).\n- ext4: fix warning in ext4_update_inline_data (bsc#1213012).\n- ext4: fix warning in mb_find_extent (bsc#1213099).\n- ext4: improve error handling from ext4_dirhash() (bsc#1213104).\n- ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).\n- ext4: move where set the may_inline_data flag is set (bsc#1213011).\n- ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).\n- ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() (bsc#1213087).\n- ext4: refuse to create ea block when umounted (bsc#1213093).\n- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (bsc#1213107).\n- ext4: turn quotas off if mount failed after enabling quotas (bsc#1213110).\n- ext4: update s_journal_inum if it changes after journal replay (bsc#1213094).\n- ext4: use ext4_fc_tl_mem in fast-commit replay path (bsc#1213092).\n- ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).\n- fbdev: au1200fb: fix missing irq check in au1200fb_drv_probe (git-fixes).\n- fbdev: imxfb: warn about invalid left/right margin (git-fixes).\n- file: always lock position for fmode_atomic_pos (bsc#1213759).\n- fix documentation of panic_on_warn (git-fixes).\n- fs: dlm: add midcomms init/start functions (git-fixes).\n- fs: dlm: do not set stop rx flag after node reset (git-fixes).\n- fs: dlm: filter user dlm messages for kernel locks (git-fixes).\n- fs: dlm: fix log of lowcomms vs midcomms (git-fixes).\n- fs: dlm: fix race between test_bit() and queue_work() (git-fixes).\n- fs: dlm: fix race in lowcomms (git-fixes).\n- fs: dlm: handle -ebusy first in lock arg validation (git-fixes).\n- fs: dlm: move sending fin message into state change handling (git-fixes).\n- fs: dlm: retry accept() until -eagain or error returns (git-fixes).\n- fs: dlm: return positive pid value for f_getlk (git-fixes).\n- fs: dlm: start midcomms before scand (git-fixes).\n- fs: hfsplus: remove warn_on() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- fs: jfs: check for read-only mounted filesystem in txbegin (git-fixes).\n- fs: jfs: fix null-ptr-deref read in txbegin (git-fixes).\n- fs: jfs: fix ubsan: array-index-out-of-bounds in dballocdmaplev (git-fixes).\n- fuse: ioctl: translate enosys in outarg (bsc#1213524).\n- fuse: revalidate: do not invalidate if interrupted (bsc#1213523).\n- gve: set default duplex configuration to full (git-fixes).\n- gve: unify driver name usage (git-fixes).\n- hvcs: fix hvcs port reference counting (bsc#1213134 ltc#202861).\n- hvcs: get reference to tty in remove (bsc#1213134 ltc#202861).\n- hvcs: synchronize hotplug remove with port free (bsc#1213134 ltc#202861).\n- hvcs: use dev_groups to manage hvcs device attributes (bsc#1213134 ltc#202861).\n- hvcs: use driver groups to manage driver attributes (bsc#1213134 ltc#202861).\n- hvcs: use vhangup in hotplug remove (bsc#1213134 ltc#202861).\n- hwmon: (adm1275) allow setting sample averaging (git-fixes).\n- hwmon: (k10temp) enable amd3255 proc to show negative temperature (git-fixes).\n- hwmon: (nct7802) fix for temp6 (peci1) processed even if peci1 disabled (git-fixes).\n- hwmon: (pmbus/adm1275) fix problems with temperature monitoring on adm1272 (git-fixes).\n- i2c: xiic: defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (git-fixes).\n- i2c: xiic: do not try to handle more interrupt events after error (git-fixes).\n- iavf: fix out-of-bounds when setting channels on remove (git-fixes).\n- iavf: fix use-after-free in free_netdev (git-fixes).\n- iavf: use internal state to free traffic irqs (git-fixes).\n- ib/hfi1: use bitmap_zalloc() when applicable (git-fixes)\n- igc: check if hardware tx timestamping is enabled earlier (git-fixes).\n- igc: enable and fix rx hash usage by netstack (git-fixes).\n- igc: fix inserting of empty frame for launchtime (git-fixes).\n- igc: fix kernel panic during ndo_tx_timeout callback (git-fixes).\n- igc: fix launchtime before start of cycle (git-fixes).\n- igc: fix race condition in ptp tx code (git-fixes).\n- igc: handle pps start time programming for past time values (git-fixes).\n- igc: prevent garbled tx queue with xdp zerocopy (git-fixes).\n- igc: remove delay during tx ring configuration (git-fixes).\n- igc: set tp bit in \u0027supported\u0027 and \u0027advertising\u0027 fields of ethtool_link_ksettings (git-fixes).\n- igc: work around hw bug causing missing timestamps (git-fixes).\n- inotify: avoid reporting event with invalid wd (bsc#1213025).\n- input: i8042 - add clevo pcx0dx to i8042 quirk table (git-fixes).\n- input: iqs269a - do not poll during ati (git-fixes).\n- input: iqs269a - do not poll during suspend or resume (git-fixes).\n- jbd2: fix data missing when reusing bh which is ready to be checkpointed (bsc#1213095).\n- jdb2: do not refuse invalidation of already invalidated buffers (bsc#1213014).\n- jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).\n- jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).\n- jffs2: fix memory leak in jffs2_scan_medium (git-fixes).\n- jffs2: fix use-after-free in jffs2_clear_xattr_subsystem (git-fixes).\n- jffs2: gc deadlock reading a page that is used in jffs2_write_begin() (git-fixes).\n- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (git-fixes).\n- jfs: jfs_dmap: validate db_l2nbperpage while mounting (git-fixes).\n- kabi/severities: add vas symbols changed due to recent fix vas accelerators are directly tied to the architecture, there is no reason to have out-of-tree production drivers\n- kabi: do not check external trampolines for signature (kabi bsc#1207894 bsc#1211243).\n- kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf (\u0027rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps\u0027)\n- kselftest: vdso: fix accumulation of uninitialized ret when clock_realtime is undefined (git-fixes).\n- kvm: arm64: do not read a hw interrupt pending state in user context (git-fixes)\n- kvm: arm64: warn if accessing timer pending state outside of vcpu (bsc#1213620)\n- kvm: do not null dereference ops-\u003edestroy (git-fixes)\n- kvm: downgrade two bug_ons to warn_on_once (git-fixes)\n- kvm: initialize debugfs_dentry when a vm is created to avoid null (git-fixes)\n- kvm: s390: pv: fix index value of replaced asce (git-fixes bsc#1213867).\n- kvm: vmx: inject #gp on encls if vcpu has paging disabled (cr0.pg==0) (git-fixes).\n- kvm: vmx: inject #gp, not #ud, if sgx2 encls leafs are unsupported (git-fixes).\n- kvm: vmx: restore vmx_vmexit alignment (git-fixes).\n- kvm: x86: account fastpath-only vm-exits in vcpu stats (git-fixes).\n- leds: trigger: netdev: recheck netdev_led_mode_linkup on dev rename (git-fixes).\n- libceph: harden msgr2.1 frame segment length checks (bsc#1213857).\n- media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (git-fixes).\n- media: cec: i2c: ch7322: also select regmap (git-fixes).\n- media: i2c: correct format propagation for st-mipid02 (git-fixes).\n- media: staging: atomisp: select v4l2_fwnode (git-fixes).\n- media: usb: check az6007_read() return value (git-fixes).\n- media: usb: siano: fix warning due to null work_func_t function pointer (git-fixes).\n- media: venus: helpers: fix align() of non power of two (git-fixes).\n- media: videodev2.h: fix struct v4l2_input tuner index comment (git-fixes).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).\n- mmc: core: disable trim on kingston emmc04g-m627 (git-fixes).\n- mmc: sdhci: fix dma configure compatibility issue when 64bit dma mode is used (git-fixes).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net/sched: sch_qfq: reintroduce lmax bound check for mtu (bsc#1213585).\n- net: ena: fix shift-out-of-bounds in exponential backoff (git-fixes).\n- net: mana: add support for vlan tagging (bsc#1212301).\n- net: mana: batch ringing rx queue doorbell on receiving packets (bsc#1212901).\n- net: mana: use the correct wqe count for ringing rq doorbell (bsc#1212901).\n- net: phy: marvell10g: fix 88x3310 power up (git-fixes).\n- net: phy: prevent stale pointer dereference in phy_init() (git-fixes).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).\n- nfsd: fix sparse warning (git-fixes).\n- nfsd: remove open coding of string copy (git-fixes).\n- nfsv4.1: always send a reclaim_complete after establishing lease (git-fixes).\n- nfsv4.1: freeze the session table upon receiving nfs4err_badsession (git-fixes).\n- ntb: amd: fix error handling in amd_ntb_pci_driver_init() (git-fixes).\n- ntb: idt: fix error handling in idt_pci_driver_init() (git-fixes).\n- ntb: intel: fix error handling in intel_ntb_pci_driver_init() (git-fixes).\n- ntb: ntb_tool: add check for devm_kcalloc (git-fixes).\n- ntb: ntb_transport: fix possible memory leak while device_register() fails (git-fixes).\n- nvme-multipath: support io stats on the mpath device (bsc#1210565).\n- nvme-pci: fix dma direction of unmapping integrity data (git-fixes).\n- nvme-pci: remove nvme_queue from nvme_iod (git-fixes).\n- nvme: introduce nvme_start_request (bsc#1210565).\n- ocfs2: check new file size on fallocate call (git-fixes).\n- ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).\n- ocfs2: switch to security_inode_init_security() (git-fixes).\n- octeontx-af: fix hardware timestamp configuration (git-fixes).\n- octeontx2-af: move validation of ptp pointer before its usage (git-fixes).\n- octeontx2-pf: add additional check for mcam rules (git-fixes).\n- opp: fix use-after-free in lazy_opp_tables after probe deferral (git-fixes).\n- pci/pm: avoid putting elopos e2/s2/h2 pcie ports in d3cold (git-fixes).\n- pci: add function 1 dma alias quirk for marvell 88se9235 (git-fixes).\n- phy: hisilicon: fix an out of bounds check in hisi_inno_phy_probe() (git-fixes).\n- phy: revert \u0027phy: remove soc_exynos4212 dep. from phy_exynos4x12_usb\u0027 (git-fixes).\n- phy: tegra: xusb: check return value of devm_kzalloc() (git-fixes).\n- phy: tegra: xusb: clear the driver reference in usb-phy dev (git-fixes).\n- pie: fix kernel-doc notation warning (git-fixes).\n- pinctrl: amd: detect internal gpio0 debounce handling (git-fixes).\n- pinctrl: amd: do not show `invalid config param` errors (git-fixes).\n- pinctrl: amd: fix mistake in handling clearing pins at startup (git-fixes).\n- pinctrl: amd: only use special debounce behavior for gpio 0 (git-fixes).\n- pinctrl: amd: use amd_pinconf_set() for all config options (git-fixes).\n- platform/x86: msi-laptop: fix rfkill out-of-sync on msi wind u100 (git-fixes).\n- powerpc/64: only warn if __pa()/__va() called with bad addresses (bsc#1194869).\n- powerpc/64s: fix vas mm use after free (bsc#1194869).\n- powerpc/book3s64/mm: fix directmap stats in /proc/meminfo (bsc#1194869).\n- powerpc/bpf: fix use of user_pt_regs in uapi (bsc#1194869).\n- powerpc/ftrace: remove ftrace init tramp once kernel init is complete (bsc#1194869).\n- powerpc/interrupt: do not read msr from interrupt_exit_kernel_prepare() (bsc#1194869).\n- powerpc/mm/dax: fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).\n- powerpc/mm: switch obsolete dssall to .long (bsc#1194869).\n- powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1194869).\n- powerpc/powernv/vas: assign real address to rx_fifo in vas_rx_win_attr (bsc#1194869).\n- powerpc/prom_init: fix kernel config grep (bsc#1194869).\n- powerpc/secvar: fix refcount leak in format_show() (bsc#1194869).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1194869).\n- powerpc: clean vdso32 and vdso64 directories (bsc#1194869).\n- powerpc: define get_cycles macro for arch-override (bsc#1194869).\n- powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1194869).\n- pwm: ab8500: fix error code in probe() (git-fixes).\n- pwm: imx-tpm: force \u0027real_period\u0027 to be zero in suspend (git-fixes).\n- pwm: sysfs: do not apply state to already disabled pwms (git-fixes).\n- rdma/bnxt_re: fix hang during driver unload (git-fixes)\n- rdma/bnxt_re: prevent handling any completions after qp destroy (git-fixes)\n- rdma/core: update cma destination address on rdma_resolve_addr (git-fixes)\n- rdma/irdma: add missing read barriers (git-fixes)\n- rdma/irdma: fix data race on cqp completion stats (git-fixes)\n- rdma/irdma: fix data race on cqp request done (git-fixes)\n- rdma/irdma: fix op_type reporting in cqes (git-fixes)\n- rdma/irdma: report correct wc error (git-fixes)\n- rdma/mlx4: make check for invalid flags stricter (git-fixes)\n- rdma/mthca: fix crash when polling cq for shared qps (git-fixes)\n- rdma/rxe: fix access checks in rxe_check_bind_mw (git-fixes)\n- regmap: account for register length in smbus i/o limits (git-fixes).\n- regmap: drop initial version of maximum transfer length fixes (git-fixes).\n- revert \u0027arm64: dts: zynqmp: add address-cells property to interrupt (git-fixes)\n- revert \u0027debugfs, coccinelle: check for obsolete define_simple_attribute() usage\u0027 (git-fixes).\n- revert \u0027drm/amd/display: edp do not add non-edid timings\u0027 (git-fixes).\n- revert \u0027nfsv4: retry lock on old_stateid during delegation return\u0027 (git-fixes).\n- revert \u0027usb: dwc3: core: enable autoretry feature in the controller\u0027 (git-fixes).\n- revert \u0027usb: gadget: tegra-xudc: fix error check in tegra_xudc_powerdomain_init()\u0027 (git-fixes).\n- revert \u0027usb: xhci: tegra: fix error check\u0027 (git-fixes).\n- revert \u0027xhci: add quirk for host controllers that do not update endpoint dcs\u0027 (git-fixes).\n- rpm/check-for-config-changes: ignore also riscv_isa_* and dynamic_sigframe they depend on config_toolchain_has_*.\n- rpm: update dependency to match current kmod.\n- rsi: remove kernel-doc comment marker (git-fixes).\n- rxrpc, afs: fix selection of abort codes (git-fixes).\n- s390/ap: fix status returned by ap_aqic() (git-fixes bsc#1213259).\n- s390/ap: fix status returned by ap_qact() (git-fixes bsc#1213258).\n- s390/bpf: add expoline to tail calls (git-fixes bsc#1213870).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1213810).\n- s390/debug: add _asm_s390_ prefix to header guard (git-fixes bsc#1213263).\n- s390/decompressor: specify __decompress() buf len to avoid overflow (git-fixes bsc#1213863).\n- s390/ipl: add missing intersection check to ipl_report handling (git-fixes bsc#1213871).\n- s390/percpu: add read_once() to arch_this_cpu_to_op_simple() (git-fixes bsc#1213252).\n- s390/qeth: fix vipa deletion (git-fixes bsc#1213713).\n- s390/vmem: fix empty page tables cleanup under kasan (git-fixes bsc#1213715).\n- s390: define runtime_discard_exit to fix link error with gnu ld \u0026lt; 2.36 (git-fixes bsc#1213264).\n- s390: discard .interp section (git-fixes bsc#1213247).\n- s390: introduce nospec_uses_trampoline() (git-fixes bsc#1213870).\n- scftorture: count reschedule ipis (git-fixes).\n- sched/debug: fix dentry leak in update_sched_domain_debugfs (git-fixes)\n- sched: fix debug \u0026\u0026 !schedstats warn (git-fixes)\n- scsi: lpfc: abort outstanding els cmds when mailbox timeout error is detected (bsc#1213756).\n- scsi: lpfc: avoid -wstringop-overflow warning (bsc#1213756).\n- scsi: lpfc: clean up sli-4 sysfs resource reporting (bsc#1213756).\n- scsi: lpfc: copyright updates for 14.2.0.14 patches (bsc#1213756).\n- scsi: lpfc: fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756).\n- scsi: lpfc: fix incorrect big endian type assignment in bsg loopback path (bsc#1213756).\n- scsi: lpfc: fix incorrect big endian type assignments in fdmi and vmid paths (bsc#1213756).\n- scsi: lpfc: fix lpfc_name struct packing (bsc#1213756).\n- scsi: lpfc: make fabric zone discovery more robust when handling unsolicited logo (bsc#1213756).\n- scsi: lpfc: pull out fw diagnostic dump log message from driver\u0027s trace buffer (bsc#1213756).\n- scsi: lpfc: qualify ndlp discovery state when processing rscn (bsc#1213756).\n- scsi: lpfc: refactor cpu affinity assignment paths (bsc#1213756).\n- scsi: lpfc: remove extra ndlp kref decrement in flogi cmpl for loop topology (bsc#1213756).\n- scsi: lpfc: replace all non-returning strlcpy() with strscpy() (bsc#1213756).\n- scsi: lpfc: replace one-element array with flexible-array member (bsc#1213756).\n- scsi: lpfc: revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756).\n- scsi: lpfc: set establish image pair service parameter only for target functions (bsc#1213756).\n- scsi: lpfc: simplify fcp_abort transport callback log message (bsc#1213756).\n- scsi: lpfc: update lpfc version to 14.2.0.14 (bsc#1213756).\n- scsi: lpfc: use struct_size() helper (bsc#1213756).\n- scsi: qla2xxx: adjust iocb resource on qpair create (bsc#1213747).\n- scsi: qla2xxx: array index may go out of bound (bsc#1213747).\n- scsi: qla2xxx: avoid fcport pointer dereference (bsc#1213747).\n- scsi: qla2xxx: check valid rport returned by fc_bsg_to_rport() (bsc#1213747).\n- scsi: qla2xxx: correct the index of array (bsc#1213747).\n- scsi: qla2xxx: drop useless list_head (bsc#1213747).\n- scsi: qla2xxx: fix buffer overrun (bsc#1213747).\n- scsi: qla2xxx: fix command flush during tmf (bsc#1213747).\n- scsi: qla2xxx: fix deletion race condition (bsc#1213747).\n- scsi: qla2xxx: fix end of loop test (bsc#1213747).\n- scsi: qla2xxx: fix erroneous link up failure (bsc#1213747).\n- scsi: qla2xxx: fix error code in qla2x00_start_sp() (bsc#1213747).\n- scsi: qla2xxx: fix inconsistent tmf timeout (bsc#1213747).\n- scsi: qla2xxx: fix null pointer dereference in target mode (bsc#1213747).\n- scsi: qla2xxx: fix potential null pointer dereference (bsc#1213747).\n- scsi: qla2xxx: fix session hang in gnl (bsc#1213747).\n- scsi: qla2xxx: fix tmf leak through (bsc#1213747).\n- scsi: qla2xxx: limit tmf to 8 per function (bsc#1213747).\n- scsi: qla2xxx: pointer may be dereferenced (bsc#1213747).\n- scsi: qla2xxx: remove unused nvme_ls_waitq wait queue (bsc#1213747).\n- scsi: qla2xxx: replace one-element array with declare_flex_array() helper (bsc#1213747).\n- scsi: qla2xxx: silence a static checker warning (bsc#1213747).\n- scsi: qla2xxx: turn off noisy message log (bsc#1213747).\n- scsi: qla2xxx: update version to 10.02.08.400-k (bsc#1213747).\n- scsi: qla2xxx: update version to 10.02.08.500-k (bsc#1213747).\n- scsi: qla2xxx: use vmalloc_array() and vcalloc() (bsc#1213747).\n- security: keys: modify mismatched function name (git-fixes).\n- selftests: mptcp: depend on syn_cookies (git-fixes).\n- selftests: mptcp: sockopt: return error if wrong mark (git-fixes).\n- selftests: rtnetlink: remove netdevsim device after ipsec offload test (git-fixes).\n- selftests: tc: add \u0027ct\u0027 action kconfig dep (git-fixes).\n- selftests: tc: add conntrack procfs kconfig (git-fixes).\n- selftests: tc: set timeout to 15 minutes (git-fixes).\n- serial: qcom-geni: drop bogus runtime pm state update (git-fixes).\n- serial: sifive: fix sifive_serial_console_setup() section (git-fixes).\n- signal/powerpc: on swapcontext failure force sigsegv (bsc#1194869).\n- signal: replace force_sigsegv(sigsegv) with force_fatal_sig(sigsegv) (bsc#1194869).\n- smb3: do not reserve too many oplock credits (bsc#1193629).\n- smb3: missing null check in smb2_change_notify (bsc#1193629).\n- smb: client: fix broken file attrs with nodfs mounts (bsc#1193629).\n- smb: client: fix missed ses refcounting (git-fixes).\n- smb: client: fix parsing of source mount option (bsc#1193629).\n- smb: client: fix shared dfs root mounts with different prefixes (bsc#1193629).\n- smb: client: fix warning in cifs_match_super() (bsc#1193629).\n- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).\n- smb: client: fix warning in cifsfindfirst() (bsc#1193629).\n- smb: client: fix warning in cifsfindnext() (bsc#1193629).\n- smb: client: fix warning in generic_ip_connect() (bsc#1193629).\n- smb: client: improve dfs mount check (bsc#1193629).\n- smb: client: remove redundant pointer \u0027server\u0027 (bsc#1193629).\n- smb: delete an unnecessary statement (bsc#1193629).\n- smb: move client and server files to common directory fs/smb (bsc#1193629).\n- smb: remove obsolete comment (bsc#1193629).\n- soundwire: qcom: fix storing port config out-of-bounds (git-fixes).\n- soundwire: qcom: update status correctly with mask (git-fixes).\n- spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (git-fixes).\n- spi: bcm63xx: fix max prepend length (git-fixes).\n- staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (git-fixes).\n- staging: r8712: fix memory leak in _r8712_init_xmit_priv() (git-fixes).\n- sunrpc: always free ctxt when freeing deferred request (git-fixes).\n- sunrpc: double free xprt_ctxt while still in use (git-fixes).\n- sunrpc: fix trace_svc_register() call site (git-fixes).\n- sunrpc: fix uaf in svc_tcp_listen_data_ready() (git-fixes).\n- sunrpc: remove dead code in svc_tcp_release_rqst() (git-fixes).\n- sunrpc: remove the maximum number of retries in call_bind_status (git-fixes).\n- svcrdma: prevent page release when nothing was received (git-fixes).\n- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (git-fixes).\n- tpm_tis: explicitly check for error code (git-fixes).\n- tty: n_gsm: fix uaf in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (git-fixes).\n- ubi: ensure that vid header offset + vid header size \u0026lt;= alloc, size (bsc#1210584).\n- ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubifs: add missing iput if do_tmpfile() failed in rename whiteout (git-fixes).\n- ubifs: do_rename: fix wrong space budget when target inode\u0027s nlink \u003e 1 (git-fixes).\n- ubifs: error path in ubifs_remount_rw() seems to wrongly free write buffers (git-fixes).\n- ubifs: fix \u0027ui-\u003edirty\u0027 race between do_tmpfile() and writeback work (git-fixes).\n- ubifs: fix aa deadlock when setting xattr for encrypted file (git-fixes).\n- ubifs: fix build errors as symbol undefined (git-fixes).\n- ubifs: fix deadlock in concurrent rename whiteout and inode writeback (git-fixes).\n- ubifs: fix memory leak in alloc_wbufs() (git-fixes).\n- ubifs: fix memory leak in do_rename (git-fixes).\n- ubifs: fix read out-of-bounds in ubifs_wbuf_write_nolock() (git-fixes).\n- ubifs: fix to add refcount once page is set private (git-fixes).\n- ubifs: fix wrong dirty space budget for dirty inode (git-fixes).\n- ubifs: free memory for tmpfile name (git-fixes).\n- ubifs: rectify space amount budget for mkdir/tmpfile operations (git-fixes).\n- ubifs: rectify space budget for ubifs_symlink() if symlink is encrypted (git-fixes).\n- ubifs: rectify space budget for ubifs_xrename() (git-fixes).\n- ubifs: rename whiteout atomically (git-fixes).\n- ubifs: rename_whiteout: correct old_dir size computing (git-fixes).\n- ubifs: rename_whiteout: fix double free for whiteout_ui-\u003edata (git-fixes).\n- ubifs: reserve one leb for each journal head while doing budget (git-fixes).\n- ubifs: setflags: make dirtied_ino_d 8 bytes aligned (git-fixes).\n- ubifs: ubifs_writepage: mark page dirty after writing inode failed (git-fixes).\n- udf: avoid double brelse() in udf_rename() (bsc#1213032).\n- udf: define efscorrupted error code (bsc#1213038).\n- udf: detect system inodes linked into directory hierarchy (bsc#1213114).\n- udf: discard preallocation before extending file with a hole (bsc#1213036).\n- udf: do not bother looking for prealloc extents if i_lenextents matches i_size (bsc#1213035).\n- udf: do not bother merging very long extents (bsc#1213040).\n- udf: do not update file length for failed writes to inline files (bsc#1213041).\n- udf: fix error handling in udf_new_inode() (bsc#1213112).\n- udf: fix extending file within last block (bsc#1213037).\n- udf: fix preallocation discarding at indirect extent boundary (bsc#1213034).\n- udf: preserve link count of system files (bsc#1213113).\n- udf: truncate added extents on failed expansion (bsc#1213039).\n- update config and supported.conf files due to renaming.\n- update suse/rdma-mthca-fix-crash-when-polling-cq-for-shared-qps. (git-fixes bsc#1212604). added bug reference.\n- usb: dwc2: fix some error handling paths (git-fixes).\n- usb: dwc2: platform: improve error reporting for problems during .remove() (git-fixes).\n- usb: dwc3: do not reset device side if dwc3 was configured as host-only (git-fixes).\n- usb: dwc3: pci: skip byt gpio lookup table for hardwired phy (git-fixes).\n- usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).\n- usb: gadget: udc: core: offload usb_udc_vbus_handler processing (git-fixes).\n- usb: gadget: udc: core: prevent soft_connect_store() race (git-fixes).\n- usb: serial: option: add lara-r6 01b pids (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- vhost: support packed when setting-getting vring_base (git-fixes).\n- vhost_net: revert upend_idx only on retriable error (git-fixes).\n- virtio-net: maintain reverse cleanup order (git-fixes).\n- virtio_net: fix error unwinding of xdp initialization (git-fixes).\n- wifi: airo: avoid uninitialized warning in airo_get_rate() (git-fixes).\n- wifi: ray_cs: drop useless status variable in parse_addr() (git-fixes).\n- wifi: ray_cs: utilize strnlen() in parse_addr() (git-fixes).\n- wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (git-fixes).\n- wl3501_cs: use eth_hw_addr_set() (git-fixes).\n- writeback: fix call of incorrect macro (bsc#1213024).\n- x86/pvh: obtain vga console info in dom0 (git-fixes).\n- x86: fix .brk attribute in linker script (git-fixes).\n- xen/blkfront: only check req_fua for writes (git-fixes).\n- xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (git-fixes).\n- xfs: ail needs asynchronous cil forcing (bsc#1211811).\n- xfs: async cil flushes need pending pushes to be made stable (bsc#1211811).\n- xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state() (bsc#1211811).\n- xfs: cil work is serialised, not pipelined (bsc#1211811).\n- xfs: clean up the rtbitmap fsmap backend (git-fixes).\n- xfs: do not deplete the reserve pool when trying to shrink the fs (git-fixes).\n- xfs: do not reverse order of items in bulk ail insertion (git-fixes).\n- xfs: do not run shutdown callbacks on active iclogs (bsc#1211811).\n- xfs: drop async cache flushes from cil commits (bsc#1211811).\n- xfs: factor out log write ordering from xlog_cil_push_work() (bsc#1211811).\n- xfs: fix getfsmap reporting past the last rt extent (git-fixes).\n- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes).\n- xfs: fix interval filtering in multi-step fsmap queries (git-fixes).\n- xfs: fix logdev fsmap query result filtering (git-fixes).\n- xfs: fix off-by-one error when the last rt extent is in use (git-fixes).\n- xfs: fix uninitialized variable access (git-fixes).\n- xfs: make fsmap backend function key parameters const (git-fixes).\n- xfs: make the record pointer passed to query_range functions const (git-fixes).\n- xfs: move the cil workqueue to the cil (bsc#1211811).\n- xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).\n- xfs: order cil checkpoint start records (bsc#1211811).\n- xfs: pass a cil context to xlog_write() (bsc#1211811).\n- xfs: pass explicit mount pointer to rtalloc query functions (git-fixes).\n- xfs: rework xlog_state_do_callback() (bsc#1211811).\n- xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks (bsc#1211811).\n- xfs: separate out log shutdown callback processing (bsc#1211811).\n- xfs: wait iclog complete before tearing down ail (bsc#1211811).\n- xfs: xlog_state_ioerror must die (bsc#1211811).\n- xhci: fix resume issue of some zhaoxin hosts (git-fixes).\n- xhci: fix trb prefetch issue of zhaoxin hosts (git-fixes).\n- xhci: show zhaoxin xhci root hub speed correctly (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3318,SUSE-SLE-Micro-5.3-2023-3318,SUSE-SLE-Micro-5.4-2023-3318,SUSE-SLE-Module-Live-Patching-15-SP4-2023-3318,SUSE-SLE-Module-RT-15-SP4-2023-3318,openSUSE-Leap-Micro-5.3-2023-3318,openSUSE-Leap-Micro-5.4-2023-3318,openSUSE-SLE-15.4-2023-3318",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3318-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3318-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233318-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3318-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/031011.html"
},
{
"category": "self",
"summary": "SUSE Bug 1150305",
"url": "https://bugzilla.suse.com/1150305"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1206418",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "self",
"summary": "SUSE Bug 1207129",
"url": "https://bugzilla.suse.com/1207129"
},
{
"category": "self",
"summary": "SUSE Bug 1207894",
"url": "https://bugzilla.suse.com/1207894"
},
{
"category": "self",
"summary": "SUSE Bug 1208788",
"url": "https://bugzilla.suse.com/1208788"
},
{
"category": "self",
"summary": "SUSE Bug 1210565",
"url": "https://bugzilla.suse.com/1210565"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1210627",
"url": "https://bugzilla.suse.com/1210627"
},
{
"category": "self",
"summary": "SUSE Bug 1210780",
"url": "https://bugzilla.suse.com/1210780"
},
{
"category": "self",
"summary": "SUSE Bug 1210853",
"url": "https://bugzilla.suse.com/1210853"
},
{
"category": "self",
"summary": "SUSE Bug 1211131",
"url": "https://bugzilla.suse.com/1211131"
},
{
"category": "self",
"summary": "SUSE Bug 1211243",
"url": "https://bugzilla.suse.com/1211243"
},
{
"category": "self",
"summary": "SUSE Bug 1211738",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "self",
"summary": "SUSE Bug 1211811",
"url": "https://bugzilla.suse.com/1211811"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212502",
"url": "https://bugzilla.suse.com/1212502"
},
{
"category": "self",
"summary": "SUSE Bug 1212604",
"url": "https://bugzilla.suse.com/1212604"
},
{
"category": "self",
"summary": "SUSE Bug 1212846",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "self",
"summary": "SUSE Bug 1212901",
"url": "https://bugzilla.suse.com/1212901"
},
{
"category": "self",
"summary": "SUSE Bug 1212905",
"url": "https://bugzilla.suse.com/1212905"
},
{
"category": "self",
"summary": "SUSE Bug 1213010",
"url": "https://bugzilla.suse.com/1213010"
},
{
"category": "self",
"summary": "SUSE Bug 1213011",
"url": "https://bugzilla.suse.com/1213011"
},
{
"category": "self",
"summary": "SUSE Bug 1213012",
"url": "https://bugzilla.suse.com/1213012"
},
{
"category": "self",
"summary": "SUSE Bug 1213013",
"url": "https://bugzilla.suse.com/1213013"
},
{
"category": "self",
"summary": "SUSE Bug 1213014",
"url": "https://bugzilla.suse.com/1213014"
},
{
"category": "self",
"summary": "SUSE Bug 1213015",
"url": "https://bugzilla.suse.com/1213015"
},
{
"category": "self",
"summary": "SUSE Bug 1213016",
"url": "https://bugzilla.suse.com/1213016"
},
{
"category": "self",
"summary": "SUSE Bug 1213017",
"url": "https://bugzilla.suse.com/1213017"
},
{
"category": "self",
"summary": "SUSE Bug 1213018",
"url": "https://bugzilla.suse.com/1213018"
},
{
"category": "self",
"summary": "SUSE Bug 1213019",
"url": "https://bugzilla.suse.com/1213019"
},
{
"category": "self",
"summary": "SUSE Bug 1213020",
"url": "https://bugzilla.suse.com/1213020"
},
{
"category": "self",
"summary": "SUSE Bug 1213021",
"url": "https://bugzilla.suse.com/1213021"
},
{
"category": "self",
"summary": "SUSE Bug 1213024",
"url": "https://bugzilla.suse.com/1213024"
},
{
"category": "self",
"summary": "SUSE Bug 1213025",
"url": "https://bugzilla.suse.com/1213025"
},
{
"category": "self",
"summary": "SUSE Bug 1213032",
"url": "https://bugzilla.suse.com/1213032"
},
{
"category": "self",
"summary": "SUSE Bug 1213034",
"url": "https://bugzilla.suse.com/1213034"
},
{
"category": "self",
"summary": "SUSE Bug 1213035",
"url": "https://bugzilla.suse.com/1213035"
},
{
"category": "self",
"summary": "SUSE Bug 1213036",
"url": "https://bugzilla.suse.com/1213036"
},
{
"category": "self",
"summary": "SUSE Bug 1213037",
"url": "https://bugzilla.suse.com/1213037"
},
{
"category": "self",
"summary": "SUSE Bug 1213038",
"url": "https://bugzilla.suse.com/1213038"
},
{
"category": "self",
"summary": "SUSE Bug 1213039",
"url": "https://bugzilla.suse.com/1213039"
},
{
"category": "self",
"summary": "SUSE Bug 1213040",
"url": "https://bugzilla.suse.com/1213040"
},
{
"category": "self",
"summary": "SUSE Bug 1213041",
"url": "https://bugzilla.suse.com/1213041"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213061",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "self",
"summary": "SUSE Bug 1213087",
"url": "https://bugzilla.suse.com/1213087"
},
{
"category": "self",
"summary": "SUSE Bug 1213088",
"url": "https://bugzilla.suse.com/1213088"
},
{
"category": "self",
"summary": "SUSE Bug 1213089",
"url": "https://bugzilla.suse.com/1213089"
},
{
"category": "self",
"summary": "SUSE Bug 1213090",
"url": "https://bugzilla.suse.com/1213090"
},
{
"category": "self",
"summary": "SUSE Bug 1213092",
"url": "https://bugzilla.suse.com/1213092"
},
{
"category": "self",
"summary": "SUSE Bug 1213093",
"url": "https://bugzilla.suse.com/1213093"
},
{
"category": "self",
"summary": "SUSE Bug 1213094",
"url": "https://bugzilla.suse.com/1213094"
},
{
"category": "self",
"summary": "SUSE Bug 1213095",
"url": "https://bugzilla.suse.com/1213095"
},
{
"category": "self",
"summary": "SUSE Bug 1213096",
"url": "https://bugzilla.suse.com/1213096"
},
{
"category": "self",
"summary": "SUSE Bug 1213098",
"url": "https://bugzilla.suse.com/1213098"
},
{
"category": "self",
"summary": "SUSE Bug 1213099",
"url": "https://bugzilla.suse.com/1213099"
},
{
"category": "self",
"summary": "SUSE Bug 1213100",
"url": "https://bugzilla.suse.com/1213100"
},
{
"category": "self",
"summary": "SUSE Bug 1213102",
"url": "https://bugzilla.suse.com/1213102"
},
{
"category": "self",
"summary": "SUSE Bug 1213103",
"url": "https://bugzilla.suse.com/1213103"
},
{
"category": "self",
"summary": "SUSE Bug 1213104",
"url": "https://bugzilla.suse.com/1213104"
},
{
"category": "self",
"summary": "SUSE Bug 1213105",
"url": "https://bugzilla.suse.com/1213105"
},
{
"category": "self",
"summary": "SUSE Bug 1213106",
"url": "https://bugzilla.suse.com/1213106"
},
{
"category": "self",
"summary": "SUSE Bug 1213107",
"url": "https://bugzilla.suse.com/1213107"
},
{
"category": "self",
"summary": "SUSE Bug 1213108",
"url": "https://bugzilla.suse.com/1213108"
},
{
"category": "self",
"summary": "SUSE Bug 1213109",
"url": "https://bugzilla.suse.com/1213109"
},
{
"category": "self",
"summary": "SUSE Bug 1213110",
"url": "https://bugzilla.suse.com/1213110"
},
{
"category": "self",
"summary": "SUSE Bug 1213111",
"url": "https://bugzilla.suse.com/1213111"
},
{
"category": "self",
"summary": "SUSE Bug 1213112",
"url": "https://bugzilla.suse.com/1213112"
},
{
"category": "self",
"summary": "SUSE Bug 1213113",
"url": "https://bugzilla.suse.com/1213113"
},
{
"category": "self",
"summary": "SUSE Bug 1213114",
"url": "https://bugzilla.suse.com/1213114"
},
{
"category": "self",
"summary": "SUSE Bug 1213134",
"url": "https://bugzilla.suse.com/1213134"
},
{
"category": "self",
"summary": "SUSE Bug 1213167",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "self",
"summary": "SUSE Bug 1213245",
"url": "https://bugzilla.suse.com/1213245"
},
{
"category": "self",
"summary": "SUSE Bug 1213247",
"url": "https://bugzilla.suse.com/1213247"
},
{
"category": "self",
"summary": "SUSE Bug 1213252",
"url": "https://bugzilla.suse.com/1213252"
},
{
"category": "self",
"summary": "SUSE Bug 1213258",
"url": "https://bugzilla.suse.com/1213258"
},
{
"category": "self",
"summary": "SUSE Bug 1213259",
"url": "https://bugzilla.suse.com/1213259"
},
{
"category": "self",
"summary": "SUSE Bug 1213263",
"url": "https://bugzilla.suse.com/1213263"
},
{
"category": "self",
"summary": "SUSE Bug 1213264",
"url": "https://bugzilla.suse.com/1213264"
},
{
"category": "self",
"summary": "SUSE Bug 1213272",
"url": "https://bugzilla.suse.com/1213272"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213287",
"url": "https://bugzilla.suse.com/1213287"
},
{
"category": "self",
"summary": "SUSE Bug 1213304",
"url": "https://bugzilla.suse.com/1213304"
},
{
"category": "self",
"summary": "SUSE Bug 1213523",
"url": "https://bugzilla.suse.com/1213523"
},
{
"category": "self",
"summary": "SUSE Bug 1213524",
"url": "https://bugzilla.suse.com/1213524"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213585",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "self",
"summary": "SUSE Bug 1213586",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "self",
"summary": "SUSE Bug 1213588",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "self",
"summary": "SUSE Bug 1213620",
"url": "https://bugzilla.suse.com/1213620"
},
{
"category": "self",
"summary": "SUSE Bug 1213653",
"url": "https://bugzilla.suse.com/1213653"
},
{
"category": "self",
"summary": "SUSE Bug 1213705",
"url": "https://bugzilla.suse.com/1213705"
},
{
"category": "self",
"summary": "SUSE Bug 1213713",
"url": "https://bugzilla.suse.com/1213713"
},
{
"category": "self",
"summary": "SUSE Bug 1213715",
"url": "https://bugzilla.suse.com/1213715"
},
{
"category": "self",
"summary": "SUSE Bug 1213747",
"url": "https://bugzilla.suse.com/1213747"
},
{
"category": "self",
"summary": "SUSE Bug 1213756",
"url": "https://bugzilla.suse.com/1213756"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213777",
"url": "https://bugzilla.suse.com/1213777"
},
{
"category": "self",
"summary": "SUSE Bug 1213810",
"url": "https://bugzilla.suse.com/1213810"
},
{
"category": "self",
"summary": "SUSE Bug 1213812",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "self",
"summary": "SUSE Bug 1213856",
"url": "https://bugzilla.suse.com/1213856"
},
{
"category": "self",
"summary": "SUSE Bug 1213857",
"url": "https://bugzilla.suse.com/1213857"
},
{
"category": "self",
"summary": "SUSE Bug 1213863",
"url": "https://bugzilla.suse.com/1213863"
},
{
"category": "self",
"summary": "SUSE Bug 1213867",
"url": "https://bugzilla.suse.com/1213867"
},
{
"category": "self",
"summary": "SUSE Bug 1213870",
"url": "https://bugzilla.suse.com/1213870"
},
{
"category": "self",
"summary": "SUSE Bug 1213871",
"url": "https://bugzilla.suse.com/1213871"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-21400 page",
"url": "https://www.suse.com/security/cve/CVE-2023-21400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2156 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2156/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2166 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31083 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3117 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31248 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31248/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3268 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3390 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3609 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3611 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3776 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3776/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4004 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4004/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-15T08:34:21Z",
"generator": {
"date": "2023-08-15T08:34:21Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3318-1",
"initial_release_date": "2023-08-15T08:34:21Z",
"revision_history": [
{
"date": "2023-08-15T08:34:21Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150400.15.46.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
"product_id": "kernel-rt-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150400.15.46.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150400.15.46.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.46.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150400.15.46.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.46.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150400.15.46.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP4",
"product": {
"name": "SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150400.15.46.1.noarch as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150400.15.46.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0459"
}
],
"notes": [
{
"category": "general",
"text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0459",
"url": "https://www.suse.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "SUSE Bug 1211738 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-0459"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-21400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-21400"
}
],
"notes": [
{
"category": "general",
"text": "In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-21400",
"url": "https://www.suse.com/security/cve/CVE-2023-21400"
},
{
"category": "external",
"summary": "SUSE Bug 1213272 for CVE-2023-21400",
"url": "https://bugzilla.suse.com/1213272"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-21400"
},
{
"cve": "CVE-2023-2156",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2156"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2156",
"url": "https://www.suse.com/security/cve/CVE-2023-2156"
},
{
"category": "external",
"summary": "SUSE Bug 1211131 for CVE-2023-2156",
"url": "https://bugzilla.suse.com/1211131"
},
{
"category": "external",
"summary": "SUSE Bug 1211395 for CVE-2023-2156",
"url": "https://bugzilla.suse.com/1211395"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "important"
}
],
"title": "CVE-2023-2156"
},
{
"cve": "CVE-2023-2166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2166"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2166",
"url": "https://www.suse.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "SUSE Bug 1210627 for CVE-2023-2166",
"url": "https://bugzilla.suse.com/1210627"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-2166"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-31083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31083"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu-\u003eproto is set. A NULL pointer dereference may occur.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31083",
"url": "https://www.suse.com/security/cve/CVE-2023-31083"
},
{
"category": "external",
"summary": "SUSE Bug 1210780 for CVE-2023-31083",
"url": "https://bugzilla.suse.com/1210780"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-31083"
},
{
"cve": "CVE-2023-3117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3117"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** Duplicate of CVE-2023-3390.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3117",
"url": "https://www.suse.com/security/cve/CVE-2023-3117"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1213245 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1213245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "important"
}
],
"title": "CVE-2023-3117"
},
{
"cve": "CVE-2023-31248",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31248"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31248",
"url": "https://www.suse.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "SUSE Bug 1213061 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "external",
"summary": "SUSE Bug 1213064 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "important"
}
],
"title": "CVE-2023-31248"
},
{
"cve": "CVE-2023-3268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3268"
}
],
"notes": [
{
"category": "general",
"text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3268",
"url": "https://www.suse.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "SUSE Bug 1212502 for CVE-2023-3268",
"url": "https://bugzilla.suse.com/1212502"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3268",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-3390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3390"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3390",
"url": "https://www.suse.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "SUSE Bug 1212846 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1216225 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1216225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "important"
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3567"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3567",
"url": "https://www.suse.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "SUSE Bug 1213167 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "external",
"summary": "SUSE Bug 1213244 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213244"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "important"
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3609",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3609"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3609",
"url": "https://www.suse.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "SUSE Bug 1213586 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "external",
"summary": "SUSE Bug 1213587 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213587"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3611"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3611",
"url": "https://www.suse.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "SUSE Bug 1213585 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3776"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3776",
"url": "https://www.suse.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "SUSE Bug 1213588 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "external",
"summary": "SUSE Bug 1215119 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215119"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-4004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4004"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4004",
"url": "https://www.suse.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "SUSE Bug 1213812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "external",
"summary": "SUSE Bug 1214812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1214812"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-15T08:34:21Z",
"details": "important"
}
],
"title": "CVE-2023-4004"
}
]
}
suse-su-2023:3446-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes the following issues:\n\n- CVE-2023-20569: Fixed side channel attack Inception or RAS Poisoning. (bsc#1214082, XSA-434)\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027. (bsc#1214083, XSA-435)\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information. (bsc#1213616, XSA-433)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3446,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3446,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3446,SUSE-SUSE-MicroOS-5.1-2023-3446,SUSE-SUSE-MicroOS-5.2-2023-3446",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3446-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3446-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233446-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3446-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/031208.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1204489",
"url": "https://bugzilla.suse.com/1204489"
},
{
"category": "self",
"summary": "SUSE Bug 1213616",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "self",
"summary": "SUSE Bug 1214082",
"url": "https://bugzilla.suse.com/1214082"
},
{
"category": "self",
"summary": "SUSE Bug 1214083",
"url": "https://bugzilla.suse.com/1214083"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2023-08-28T08:56:56Z",
"generator": {
"date": "2023-08-28T08:56:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3446-1",
"initial_release_date": "2023-08-28T08:56:56Z",
"revision_history": [
{
"date": "2023-08-28T08:56:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.14.6_02-150300.3.51.1.aarch64",
"product": {
"name": "xen-4.14.6_02-150300.3.51.1.aarch64",
"product_id": "xen-4.14.6_02-150300.3.51.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.14.6_02-150300.3.51.1.aarch64",
"product": {
"name": "xen-devel-4.14.6_02-150300.3.51.1.aarch64",
"product_id": "xen-devel-4.14.6_02-150300.3.51.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.14.6_02-150300.3.51.1.aarch64",
"product": {
"name": "xen-doc-html-4.14.6_02-150300.3.51.1.aarch64",
"product_id": "xen-doc-html-4.14.6_02-150300.3.51.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.14.6_02-150300.3.51.1.aarch64",
"product": {
"name": "xen-libs-4.14.6_02-150300.3.51.1.aarch64",
"product_id": "xen-libs-4.14.6_02-150300.3.51.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.14.6_02-150300.3.51.1.aarch64",
"product": {
"name": "xen-tools-4.14.6_02-150300.3.51.1.aarch64",
"product_id": "xen-tools-4.14.6_02-150300.3.51.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.14.6_02-150300.3.51.1.aarch64",
"product": {
"name": "xen-tools-domU-4.14.6_02-150300.3.51.1.aarch64",
"product_id": "xen-tools-domU-4.14.6_02-150300.3.51.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.14.6_02-150300.3.51.1.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.14.6_02-150300.3.51.1.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.14.6_02-150300.3.51.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.14.6_02-150300.3.51.1.i586",
"product": {
"name": "xen-devel-4.14.6_02-150300.3.51.1.i586",
"product_id": "xen-devel-4.14.6_02-150300.3.51.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.14.6_02-150300.3.51.1.i586",
"product": {
"name": "xen-libs-4.14.6_02-150300.3.51.1.i586",
"product_id": "xen-libs-4.14.6_02-150300.3.51.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.14.6_02-150300.3.51.1.i586",
"product": {
"name": "xen-tools-domU-4.14.6_02-150300.3.51.1.i586",
"product_id": "xen-tools-domU-4.14.6_02-150300.3.51.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"product": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"product_id": "xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.14.6_02-150300.3.51.1.x86_64",
"product": {
"name": "xen-4.14.6_02-150300.3.51.1.x86_64",
"product_id": "xen-4.14.6_02-150300.3.51.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"product": {
"name": "xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"product_id": "xen-devel-4.14.6_02-150300.3.51.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.14.6_02-150300.3.51.1.x86_64",
"product": {
"name": "xen-doc-html-4.14.6_02-150300.3.51.1.x86_64",
"product_id": "xen-doc-html-4.14.6_02-150300.3.51.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"product": {
"name": "xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"product_id": "xen-libs-4.14.6_02-150300.3.51.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.14.6_02-150300.3.51.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.14.6_02-150300.3.51.1.x86_64",
"product_id": "xen-libs-32bit-4.14.6_02-150300.3.51.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"product": {
"name": "xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"product_id": "xen-tools-4.14.6_02-150300.3.51.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"product": {
"name": "xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"product_id": "xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.14.6_02-150300.3.51.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64"
},
"product_reference": "xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-28T08:56:56Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-28T08:56:56Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch",
"SUSE Manager Server 4.2:xen-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-devel-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-libs-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-domU-4.14.6_02-150300.3.51.1.x86_64",
"SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_02-150300.3.51.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-28T08:56:56Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3006-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n\nThe following non-security bugs were fixed:\n\n- Get module prefix from kmod (bsc#1212835).\n- USB: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes).\n- USB: core: add quirk for Alcor Link AK9563 smartcard reader (git-fixes).\n- USB: core: hub: Disable autosuspend for Cypress CY7C65632 (git-fixes).\n- USB: hcd-pci: Fully suspend across freeze/thaw cycle (git-fixes).\n- USB: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).\n- USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes).\n- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).\n- USB: serial: option: add Sierra Wireless EM9191 (git-fixes).\n- USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes).\n- blkcg, writeback: dead memcgs shouldn\u0027t contribute to writeback ownership arbitration (bsc#1213022).\n- btrfs: fix resolving backrefs for inline extent followed by prealloc (bsc#1213133).\n- dlm: Delete an unnecessary variable initialisation in dlm_ls_start() (git-fixes).\n- dlm: NULL check before kmem_cache_destroy is not needed (git-fixes).\n- dlm: fix invalid cluster name warning (git-fixes).\n- dlm: fix missing idr_destroy for recover_idr (git-fixes).\n- dlm: fix missing lkb refcount handling (git-fixes).\n- dlm: fix plock invalid read (git-fixes).\n- dlm: fix possible call to kfree() for non-initialized pointer (git-fixes).\n- ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1213020).\n- ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (bsc#1207617).\n- ext4: avoid BUG_ON when creating xattrs (bsc#1205496).\n- ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634).\n- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).\n- ext4: fail ext4_iget if special inode unallocated (bsc#1213010).\n- ext4: fix RENAME_WHITEOUT handling for inline directories (bsc#1210766).\n- ext4: fix WARNING in ext4_update_inline_data (bsc#1213012).\n- ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (bsc#1207620).\n- ext4: fix cgroup writeback accounting with fs-layer encryption (bsc#1210765).\n- ext4: fix deadlock due to mbcache entry corruption (bsc#1207653).\n- ext4: fix error code return to user-space in ext4_get_branch() (bsc#1207630).\n- ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).\n- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).\n- ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).\n- ext4: init quota for \u0027old.inode\u0027 in \u0027ext4_rename\u0027 (bsc#1207629).\n- ext4: initialize quota before expanding inode in setproject ioctl (bsc#1207633).\n- ext4: move where set the MAY_INLINE_DATA flag is set (bsc#1213011).\n- ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).\n- ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).\n- fs: dlm: cancel work sync othercon (git-fixes).\n- fs: dlm: filter user dlm messages for kernel locks (git-fixes).\n- fs: dlm: fix configfs memory leak (git-fixes).\n- fs: dlm: fix debugfs dump (git-fixes).\n- fs: dlm: fix memory leak when fenced (git-fixes).\n- fs: dlm: fix race between test_bit() and queue_work() (git-fixes).\n- fs: dlm: handle -EBUSY first in lock arg validation (git-fixes).\n- fs: fix guard_bio_eod to check for real EOD errors (bsc#1213042).\n- fs: prevent BUG_ON in submit_bh_wbc() (bsc#1212990).\n- fuse: revalidate: do not invalidate if interrupted (bsc#1213525).\n- igb: revert rtnl_lock() that causes deadlock (git-fixes).\n- include/trace/events/writeback.h: fix -Wstringop-truncation warnings (bsc#1213023).\n- inotify: Avoid reporting event with invalid wd (bsc#1213025).\n- jbd2: Fix statistics for the number of logged blocks (bsc#1212988).\n- jbd2: abort journal if free a async write error metadata buffer (bsc#1212989).\n- jbd2: fix assertion \u0027jh-\u003eb_frozen_data == NULL\u0027 failure when journal aborted (bsc#1202716).\n- jbd2: fix data races at struct journal_head (bsc#1173438).\n- jbd2: fix invalid descriptor block checksum (bsc#1212987).\n- jbd2: fix race when writing superblock (bsc#1212986).\n- jdb2: Do not refuse invalidation of already invalidated buffers (bsc#1213014).\n- kernel-docs: Add buildrequires on python3-base when using python3 The python3 binary is provided by python3-base.\n- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741).\n- lib/string: Add strscpy_pad() function (bsc#1213023).\n- mbcache: Fixup kABI of mb_cache_entry (bsc#1207653).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).\n- memcg: fix a crash in wb_workfn when a device disappears (bsc#1213023).\n- net: mana: Add support for vlan tagging (bsc#1212301).\n- ocfs2: check new file size on fallocate call (git-fixes).\n- ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).\n- powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).\n- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE.\n- s390/dasd: fix memleak in path handling error case (git-fixes bsc#1213221).\n- s390/perf: Change CPUM_CF return code in event init function (git-fixes bsc#1213344).\n- s390/perf: Return error when debug_register fails (git-fixes bsc#1212657).\n- s390: limit brk randomization to 32MB (git-fixes bsc#1213346).\n- uas: add no-uas quirk for Hiksemi usb_disk (git-fixes).\n- uas: ignore UAS for Thinkplus chips (git-fixes).\n- ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubi: ensure that VID header offset + VID header size \u0026lt;= alloc, size (bsc#1210584).\n- udf: Avoid double brelse() in udf_rename() (bsc#1213032).\n- udf: Check consistency of Space Bitmap Descriptor (bsc#1210771).\n- udf: Define EFSCORRUPTED error code (bsc#1213038).\n- udf: Discard preallocation before extending file with a hole (bsc#1213036).\n- udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size (bsc#1213035).\n- udf: Do not bother merging very long extents (bsc#1213040).\n- udf: Do not update file length for failed writes to inline files (bsc#1213041).\n- udf: Drop unused arguments of udf_delete_aext() (bsc#1213033).\n- udf: Fix extending file within last block (bsc#1213037).\n- udf: Fix preallocation discarding at indirect extent boundary (bsc#1213034).\n- udf: Truncate added extents on failed expansion (bsc#1213039).\n- usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS (git-fixes).\n- usrmerge: Adjust module path in the kernel sources (bsc#1212835).\n- vfio-ccw: Do not call flush_workqueue while holding the spinlock (git-fixes bsc#1213218).\n- vfio-ccw: fence off transport mode (git-fixes bsc#1213215).\n- writeback: fix call of incorrect macro (bsc#1213024).\n- x86/bugs: Enable STIBP for JMP2RET (git-fixes).\n- x86/bugs: Remove apostrophe typo (git-fixes).\n- x86/bugs: Warn when \u0027ibrs\u0027 mitigation is selected on Enhanced IBRS parts (git-fixes).\n- x86/cpu: Load microcode during restore_processor_state() (git-fixes).\n- x86/delay: Fix the wrong asm constraint in delay_loop() (git-fixes).\n- x86/speculation/mmio: Print SMT warning (git-fixes).\n- x86: Fix return value of __setup handlers (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3006,SUSE-SLE-RT-12-SP5-2023-3006",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3006-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3006-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233006-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3006-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015680.html"
},
{
"category": "self",
"summary": "SUSE Bug 1150305",
"url": "https://bugzilla.suse.com/1150305"
},
{
"category": "self",
"summary": "SUSE Bug 1173438",
"url": "https://bugzilla.suse.com/1173438"
},
{
"category": "self",
"summary": "SUSE Bug 1202716",
"url": "https://bugzilla.suse.com/1202716"
},
{
"category": "self",
"summary": "SUSE Bug 1205496",
"url": "https://bugzilla.suse.com/1205496"
},
{
"category": "self",
"summary": "SUSE Bug 1207617",
"url": "https://bugzilla.suse.com/1207617"
},
{
"category": "self",
"summary": "SUSE Bug 1207620",
"url": "https://bugzilla.suse.com/1207620"
},
{
"category": "self",
"summary": "SUSE Bug 1207629",
"url": "https://bugzilla.suse.com/1207629"
},
{
"category": "self",
"summary": "SUSE Bug 1207630",
"url": "https://bugzilla.suse.com/1207630"
},
{
"category": "self",
"summary": "SUSE Bug 1207633",
"url": "https://bugzilla.suse.com/1207633"
},
{
"category": "self",
"summary": "SUSE Bug 1207634",
"url": "https://bugzilla.suse.com/1207634"
},
{
"category": "self",
"summary": "SUSE Bug 1207653",
"url": "https://bugzilla.suse.com/1207653"
},
{
"category": "self",
"summary": "SUSE Bug 1208788",
"url": "https://bugzilla.suse.com/1208788"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1210765",
"url": "https://bugzilla.suse.com/1210765"
},
{
"category": "self",
"summary": "SUSE Bug 1210766",
"url": "https://bugzilla.suse.com/1210766"
},
{
"category": "self",
"summary": "SUSE Bug 1210771",
"url": "https://bugzilla.suse.com/1210771"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212657",
"url": "https://bugzilla.suse.com/1212657"
},
{
"category": "self",
"summary": "SUSE Bug 1212741",
"url": "https://bugzilla.suse.com/1212741"
},
{
"category": "self",
"summary": "SUSE Bug 1212835",
"url": "https://bugzilla.suse.com/1212835"
},
{
"category": "self",
"summary": "SUSE Bug 1212871",
"url": "https://bugzilla.suse.com/1212871"
},
{
"category": "self",
"summary": "SUSE Bug 1212905",
"url": "https://bugzilla.suse.com/1212905"
},
{
"category": "self",
"summary": "SUSE Bug 1212986",
"url": "https://bugzilla.suse.com/1212986"
},
{
"category": "self",
"summary": "SUSE Bug 1212987",
"url": "https://bugzilla.suse.com/1212987"
},
{
"category": "self",
"summary": "SUSE Bug 1212988",
"url": "https://bugzilla.suse.com/1212988"
},
{
"category": "self",
"summary": "SUSE Bug 1212989",
"url": "https://bugzilla.suse.com/1212989"
},
{
"category": "self",
"summary": "SUSE Bug 1212990",
"url": "https://bugzilla.suse.com/1212990"
},
{
"category": "self",
"summary": "SUSE Bug 1213010",
"url": "https://bugzilla.suse.com/1213010"
},
{
"category": "self",
"summary": "SUSE Bug 1213011",
"url": "https://bugzilla.suse.com/1213011"
},
{
"category": "self",
"summary": "SUSE Bug 1213012",
"url": "https://bugzilla.suse.com/1213012"
},
{
"category": "self",
"summary": "SUSE Bug 1213013",
"url": "https://bugzilla.suse.com/1213013"
},
{
"category": "self",
"summary": "SUSE Bug 1213014",
"url": "https://bugzilla.suse.com/1213014"
},
{
"category": "self",
"summary": "SUSE Bug 1213015",
"url": "https://bugzilla.suse.com/1213015"
},
{
"category": "self",
"summary": "SUSE Bug 1213017",
"url": "https://bugzilla.suse.com/1213017"
},
{
"category": "self",
"summary": "SUSE Bug 1213018",
"url": "https://bugzilla.suse.com/1213018"
},
{
"category": "self",
"summary": "SUSE Bug 1213019",
"url": "https://bugzilla.suse.com/1213019"
},
{
"category": "self",
"summary": "SUSE Bug 1213020",
"url": "https://bugzilla.suse.com/1213020"
},
{
"category": "self",
"summary": "SUSE Bug 1213021",
"url": "https://bugzilla.suse.com/1213021"
},
{
"category": "self",
"summary": "SUSE Bug 1213022",
"url": "https://bugzilla.suse.com/1213022"
},
{
"category": "self",
"summary": "SUSE Bug 1213023",
"url": "https://bugzilla.suse.com/1213023"
},
{
"category": "self",
"summary": "SUSE Bug 1213024",
"url": "https://bugzilla.suse.com/1213024"
},
{
"category": "self",
"summary": "SUSE Bug 1213025",
"url": "https://bugzilla.suse.com/1213025"
},
{
"category": "self",
"summary": "SUSE Bug 1213032",
"url": "https://bugzilla.suse.com/1213032"
},
{
"category": "self",
"summary": "SUSE Bug 1213033",
"url": "https://bugzilla.suse.com/1213033"
},
{
"category": "self",
"summary": "SUSE Bug 1213034",
"url": "https://bugzilla.suse.com/1213034"
},
{
"category": "self",
"summary": "SUSE Bug 1213035",
"url": "https://bugzilla.suse.com/1213035"
},
{
"category": "self",
"summary": "SUSE Bug 1213036",
"url": "https://bugzilla.suse.com/1213036"
},
{
"category": "self",
"summary": "SUSE Bug 1213037",
"url": "https://bugzilla.suse.com/1213037"
},
{
"category": "self",
"summary": "SUSE Bug 1213038",
"url": "https://bugzilla.suse.com/1213038"
},
{
"category": "self",
"summary": "SUSE Bug 1213039",
"url": "https://bugzilla.suse.com/1213039"
},
{
"category": "self",
"summary": "SUSE Bug 1213040",
"url": "https://bugzilla.suse.com/1213040"
},
{
"category": "self",
"summary": "SUSE Bug 1213041",
"url": "https://bugzilla.suse.com/1213041"
},
{
"category": "self",
"summary": "SUSE Bug 1213042",
"url": "https://bugzilla.suse.com/1213042"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213133",
"url": "https://bugzilla.suse.com/1213133"
},
{
"category": "self",
"summary": "SUSE Bug 1213215",
"url": "https://bugzilla.suse.com/1213215"
},
{
"category": "self",
"summary": "SUSE Bug 1213218",
"url": "https://bugzilla.suse.com/1213218"
},
{
"category": "self",
"summary": "SUSE Bug 1213221",
"url": "https://bugzilla.suse.com/1213221"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213344",
"url": "https://bugzilla.suse.com/1213344"
},
{
"category": "self",
"summary": "SUSE Bug 1213346",
"url": "https://bugzilla.suse.com/1213346"
},
{
"category": "self",
"summary": "SUSE Bug 1213525",
"url": "https://bugzilla.suse.com/1213525"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-07-27T12:18:33Z",
"generator": {
"date": "2023-07-27T12:18:33Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3006-1",
"initial_release_date": "2023-07-27T12:18:33Z",
"revision_history": [
{
"date": "2023-07-27T12:18:33Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-4.12.14-10.133.1.noarch",
"product": {
"name": "kernel-devel-rt-4.12.14-10.133.1.noarch",
"product_id": "kernel-devel-rt-4.12.14-10.133.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-4.12.14-10.133.1.noarch",
"product": {
"name": "kernel-source-rt-4.12.14-10.133.1.noarch",
"product_id": "kernel-source-rt-4.12.14-10.133.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"product_id": "cluster-md-kmp-rt-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-4.12.14-10.133.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-4.12.14-10.133.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"product": {
"name": "dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"product_id": "dlm-kmp-rt-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-4.12.14-10.133.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-4.12.14-10.133.1.x86_64",
"product_id": "dlm-kmp-rt_debug-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"product_id": "gfs2-kmp-rt-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-4.12.14-10.133.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-4.12.14-10.133.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-rt-4.12.14-10.133.1.x86_64",
"product_id": "kernel-rt-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-base-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-rt-base-4.12.14-10.133.1.x86_64",
"product_id": "kernel-rt-base-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-rt-devel-4.12.14-10.133.1.x86_64",
"product_id": "kernel-rt-devel-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-rt-extra-4.12.14-10.133.1.x86_64",
"product_id": "kernel-rt-extra-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-kgraft-devel-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-rt-kgraft-devel-4.12.14-10.133.1.x86_64",
"product_id": "kernel-rt-kgraft-devel-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-rt_debug-4.12.14-10.133.1.x86_64",
"product_id": "kernel-rt_debug-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-base-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-rt_debug-base-4.12.14-10.133.1.x86_64",
"product_id": "kernel-rt_debug-base-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"product_id": "kernel-rt_debug-devel-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-4.12.14-10.133.1.x86_64",
"product_id": "kernel-rt_debug-extra-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.133.1.x86_64",
"product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-4.12.14-10.133.1.x86_64",
"product": {
"name": "kernel-syms-rt-4.12.14-10.133.1.x86_64",
"product_id": "kernel-syms-rt-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-4.12.14-10.133.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-4.12.14-10.133.1.x86_64",
"product_id": "kselftests-kmp-rt-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-4.12.14-10.133.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-4.12.14-10.133.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"product_id": "ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-4.12.14-10.133.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-4.12.14-10.133.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-4.12.14-10.133.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-4.12.14-10.133.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.133.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-4.12.14-10.133.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.133.1.x86_64"
},
"product_reference": "dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-4.12.14-10.133.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.133.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-4.12.14-10.133.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.133.1.noarch"
},
"product_reference": "kernel-devel-rt-4.12.14-10.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-4.12.14-10.133.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.133.1.x86_64"
},
"product_reference": "kernel-rt-4.12.14-10.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-base-4.12.14-10.133.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.133.1.x86_64"
},
"product_reference": "kernel-rt-base-4.12.14-10.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-4.12.14-10.133.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.133.1.x86_64"
},
"product_reference": "kernel-rt-devel-4.12.14-10.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-4.12.14-10.133.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.133.1.x86_64"
},
"product_reference": "kernel-rt_debug-4.12.14-10.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-4.12.14-10.133.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.133.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-4.12.14-10.133.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.133.1.noarch"
},
"product_reference": "kernel-source-rt-4.12.14-10.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-4.12.14-10.133.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.133.1.x86_64"
},
"product_reference": "kernel-syms-rt-4.12.14-10.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-4.12.14-10.133.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-07-27T12:18:33Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-07-27T12:18:33Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.133.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.133.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.133.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-07-27T12:18:33Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
}
]
}
suse-su-2023:3333-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2018-3639: Fixed Speculative Store Bypass aka \u0027Memory Disambiguation\u0027 (bsc#1087082).\n- CVE-2017-18344: Fixed an OOB access led by an invalid check in timer_create. (bsc#1102851).\n- CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n\nThe following non-security bugs were fixed:\n\n- fbcon: Check font dimension limits (CVE-2023-3161 bsc#1212154).\n- firewire: fix potential uaf in outbound_phy_packet_callback() (CVE-2023-3159 bsc#1212128).\n- kABI: restore _copy_from_user on x86_64 and copy_to_user on x86 (bsc#1211738 CVE-2023-0459).\n- media: dm1105: Fix use after free bug in dm1105_remove due to race condition (bsc#1212501 CVE-2023-35824).\n- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (CVE-2022-45919 bsc#1205803).\n- memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141 bsc#1212129 bsc#1211449).\n- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (CVE-2023-3776 bsc#1213588).\n- pkt_sched: fix error return code in fw_change_attrs() (bsc#1213588).\n- pkt_sched: fix error return code in fw_change_attrs() (bsc#1213588).\n- posix-timer: Properly check sigevent-\u003esigev_notify (CVE-2017-18344, bsc#1102851, bsc#1208715).\n- relayfs: fix out-of-bounds access in relay_file_read (bsc#1212502 CVE-2023-3268).\n- uaccess: Add speculation barrier to copy_from_user() (bsc#1211738 CVE-2023-0459).\n- vc_screen: don\u0027t clobber return value in vcs_read (bsc#1213167 CVE-2023-3567).\n- vc_screen: modify vcs_size() handling in vcs_read() (bsc#1213167 CVE-2023-3567).\n- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (bsc#1213167 CVE-2023-3567).\n- x86: Unify copy_from_user() size checking (bsc#1211738 CVE-2023-0459).\n- x86/copy_user: Unify the code by removing the 64-bit asm _copy_*_user() variants (bsc#1211738 CVE-2023-0459).\n- x86/cpu/amd: Add a Zenbleed fix (bsc#1213286, CVE-2023-20593).\n- x86/speculation: Add Gather Data Sampling mitigation (bsc#1206418, CVE-2022-40982).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3333,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-3333",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3333-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3333-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233333-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3333-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015911.html"
},
{
"category": "self",
"summary": "SUSE Bug 1087082",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "self",
"summary": "SUSE Bug 1102851",
"url": "https://bugzilla.suse.com/1102851"
},
{
"category": "self",
"summary": "SUSE Bug 1205803",
"url": "https://bugzilla.suse.com/1205803"
},
{
"category": "self",
"summary": "SUSE Bug 1206418",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "self",
"summary": "SUSE Bug 1211738",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "self",
"summary": "SUSE Bug 1212128",
"url": "https://bugzilla.suse.com/1212128"
},
{
"category": "self",
"summary": "SUSE Bug 1212129",
"url": "https://bugzilla.suse.com/1212129"
},
{
"category": "self",
"summary": "SUSE Bug 1212154",
"url": "https://bugzilla.suse.com/1212154"
},
{
"category": "self",
"summary": "SUSE Bug 1212501",
"url": "https://bugzilla.suse.com/1212501"
},
{
"category": "self",
"summary": "SUSE Bug 1212502",
"url": "https://bugzilla.suse.com/1212502"
},
{
"category": "self",
"summary": "SUSE Bug 1213167",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213588",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-18344 page",
"url": "https://www.suse.com/security/cve/CVE-2017-18344/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3639 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45919 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45919/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3141 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3159 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3161 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3161/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3268 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35824 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3776 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3776/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-16T10:45:46Z",
"generator": {
"date": "2023-08-16T10:45:46Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3333-1",
"initial_release_date": "2023-08-16T10:45:46Z",
"revision_history": [
{
"date": "2023-08-16T10:45:46Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-debug-3.0.101-108.144.1.i586",
"product_id": "kernel-debug-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-debug-base-3.0.101-108.144.1.i586",
"product_id": "kernel-debug-base-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-debug-devel-3.0.101-108.144.1.i586",
"product_id": "kernel-debug-devel-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-debug-extra-3.0.101-108.144.1.i586",
"product_id": "kernel-debug-extra-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-hmac-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-debug-hmac-3.0.101-108.144.1.i586",
"product_id": "kernel-debug-hmac-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-default-3.0.101-108.144.1.i586",
"product_id": "kernel-default-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-default-base-3.0.101-108.144.1.i586",
"product_id": "kernel-default-base-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-default-devel-3.0.101-108.144.1.i586",
"product_id": "kernel-default-devel-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-default-extra-3.0.101-108.144.1.i586",
"product_id": "kernel-default-extra-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-hmac-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-default-hmac-3.0.101-108.144.1.i586",
"product_id": "kernel-default-hmac-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-ec2-3.0.101-108.144.1.i586",
"product_id": "kernel-ec2-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-ec2-base-3.0.101-108.144.1.i586",
"product_id": "kernel-ec2-base-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.144.1.i586",
"product_id": "kernel-ec2-devel-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-ec2-extra-3.0.101-108.144.1.i586",
"product_id": "kernel-ec2-extra-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-hmac-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-ec2-hmac-3.0.101-108.144.1.i586",
"product_id": "kernel-ec2-hmac-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-pae-3.0.101-108.144.1.i586",
"product_id": "kernel-pae-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-base-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-pae-base-3.0.101-108.144.1.i586",
"product_id": "kernel-pae-base-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-devel-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-pae-devel-3.0.101-108.144.1.i586",
"product_id": "kernel-pae-devel-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-extra-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-pae-extra-3.0.101-108.144.1.i586",
"product_id": "kernel-pae-extra-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-hmac-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-pae-hmac-3.0.101-108.144.1.i586",
"product_id": "kernel-pae-hmac-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-source-3.0.101-108.144.1.i586",
"product_id": "kernel-source-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.144.1.i586",
"product_id": "kernel-source-vanilla-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-syms-3.0.101-108.144.1.i586",
"product_id": "kernel-syms-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-trace-3.0.101-108.144.1.i586",
"product_id": "kernel-trace-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-trace-base-3.0.101-108.144.1.i586",
"product_id": "kernel-trace-base-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-trace-devel-3.0.101-108.144.1.i586",
"product_id": "kernel-trace-devel-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-extra-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-trace-extra-3.0.101-108.144.1.i586",
"product_id": "kernel-trace-extra-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-hmac-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-trace-hmac-3.0.101-108.144.1.i586",
"product_id": "kernel-trace-hmac-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-vanilla-3.0.101-108.144.1.i586",
"product_id": "kernel-vanilla-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-vanilla-base-3.0.101-108.144.1.i586",
"product_id": "kernel-vanilla-base-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-vanilla-devel-3.0.101-108.144.1.i586",
"product_id": "kernel-vanilla-devel-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-hmac-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-vanilla-hmac-3.0.101-108.144.1.i586",
"product_id": "kernel-vanilla-hmac-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-xen-3.0.101-108.144.1.i586",
"product_id": "kernel-xen-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-xen-base-3.0.101-108.144.1.i586",
"product_id": "kernel-xen-base-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-xen-devel-3.0.101-108.144.1.i586",
"product_id": "kernel-xen-devel-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-extra-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-xen-extra-3.0.101-108.144.1.i586",
"product_id": "kernel-xen-extra-3.0.101-108.144.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-hmac-3.0.101-108.144.1.i586",
"product": {
"name": "kernel-xen-hmac-3.0.101-108.144.1.i586",
"product_id": "kernel-xen-hmac-3.0.101-108.144.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.144.1.ia64",
"product": {
"name": "kernel-source-3.0.101-108.144.1.ia64",
"product_id": "kernel-source-3.0.101-108.144.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.144.1.ia64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.144.1.ia64",
"product_id": "kernel-source-vanilla-3.0.101-108.144.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-docs-3.0.101-108.144.1.noarch",
"product": {
"name": "kernel-docs-3.0.101-108.144.1.noarch",
"product_id": "kernel-docs-3.0.101-108.144.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.144.1.ppc",
"product": {
"name": "kernel-source-3.0.101-108.144.1.ppc",
"product_id": "kernel-source-3.0.101-108.144.1.ppc"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.144.1.ppc",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.144.1.ppc",
"product_id": "kernel-source-vanilla-3.0.101-108.144.1.ppc"
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.144.1.ppc64",
"product": {
"name": "kernel-source-3.0.101-108.144.1.ppc64",
"product_id": "kernel-source-3.0.101-108.144.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.144.1.ppc64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.144.1.ppc64",
"product_id": "kernel-source-vanilla-3.0.101-108.144.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.144.1.s390",
"product": {
"name": "kernel-source-3.0.101-108.144.1.s390",
"product_id": "kernel-source-3.0.101-108.144.1.s390"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.144.1.s390",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.144.1.s390",
"product_id": "kernel-source-vanilla-3.0.101-108.144.1.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.144.1.s390x",
"product": {
"name": "kernel-source-3.0.101-108.144.1.s390x",
"product_id": "kernel-source-3.0.101-108.144.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.144.1.s390x",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.144.1.s390x",
"product_id": "kernel-source-vanilla-3.0.101-108.144.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-debug-3.0.101-108.144.1.x86_64",
"product_id": "kernel-debug-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-debug-base-3.0.101-108.144.1.x86_64",
"product_id": "kernel-debug-base-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-debug-devel-3.0.101-108.144.1.x86_64",
"product_id": "kernel-debug-devel-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-debug-extra-3.0.101-108.144.1.x86_64",
"product_id": "kernel-debug-extra-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-hmac-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-debug-hmac-3.0.101-108.144.1.x86_64",
"product_id": "kernel-debug-hmac-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-default-3.0.101-108.144.1.x86_64",
"product_id": "kernel-default-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-default-base-3.0.101-108.144.1.x86_64",
"product_id": "kernel-default-base-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-default-devel-3.0.101-108.144.1.x86_64",
"product_id": "kernel-default-devel-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-default-extra-3.0.101-108.144.1.x86_64",
"product_id": "kernel-default-extra-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-hmac-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-default-hmac-3.0.101-108.144.1.x86_64",
"product_id": "kernel-default-hmac-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-ec2-3.0.101-108.144.1.x86_64",
"product_id": "kernel-ec2-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-ec2-base-3.0.101-108.144.1.x86_64",
"product_id": "kernel-ec2-base-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"product_id": "kernel-ec2-devel-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-ec2-extra-3.0.101-108.144.1.x86_64",
"product_id": "kernel-ec2-extra-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-hmac-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-ec2-hmac-3.0.101-108.144.1.x86_64",
"product_id": "kernel-ec2-hmac-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-source-3.0.101-108.144.1.x86_64",
"product_id": "kernel-source-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.144.1.x86_64",
"product_id": "kernel-source-vanilla-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-syms-3.0.101-108.144.1.x86_64",
"product_id": "kernel-syms-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-trace-3.0.101-108.144.1.x86_64",
"product_id": "kernel-trace-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-trace-base-3.0.101-108.144.1.x86_64",
"product_id": "kernel-trace-base-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-trace-devel-3.0.101-108.144.1.x86_64",
"product_id": "kernel-trace-devel-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-extra-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-trace-extra-3.0.101-108.144.1.x86_64",
"product_id": "kernel-trace-extra-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-hmac-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-trace-hmac-3.0.101-108.144.1.x86_64",
"product_id": "kernel-trace-hmac-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-vanilla-3.0.101-108.144.1.x86_64",
"product_id": "kernel-vanilla-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-vanilla-base-3.0.101-108.144.1.x86_64",
"product_id": "kernel-vanilla-base-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-3.0.101-108.144.1.x86_64",
"product_id": "kernel-vanilla-devel-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-hmac-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-vanilla-hmac-3.0.101-108.144.1.x86_64",
"product_id": "kernel-vanilla-hmac-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-xen-3.0.101-108.144.1.x86_64",
"product_id": "kernel-xen-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-xen-base-3.0.101-108.144.1.x86_64",
"product_id": "kernel-xen-base-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-xen-devel-3.0.101-108.144.1.x86_64",
"product_id": "kernel-xen-devel-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-extra-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-xen-extra-3.0.101-108.144.1.x86_64",
"product_id": "kernel-xen-extra-3.0.101-108.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-hmac-3.0.101-108.144.1.x86_64",
"product": {
"name": "kernel-xen-hmac-3.0.101-108.144.1.x86_64",
"product_id": "kernel-xen-hmac-3.0.101-108.144.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-default-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-default-base-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-default-devel-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-ec2-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-ec2-base-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-source-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-syms-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-trace-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-trace-base-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-xen-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-xen-base-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.0.101-108.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-18344",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-18344"
}
],
"notes": [
{
"category": "general",
"text": "The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn\u0027t properly validate the sigevent-\u003esigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace applications to read arbitrary kernel memory (on a kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-18344",
"url": "https://www.suse.com/security/cve/CVE-2017-18344"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-18344",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1102851 for CVE-2017-18344",
"url": "https://bugzilla.suse.com/1102851"
},
{
"category": "external",
"summary": "SUSE Bug 1103203 for CVE-2017-18344",
"url": "https://bugzilla.suse.com/1103203"
},
{
"category": "external",
"summary": "SUSE Bug 1103580 for CVE-2017-18344",
"url": "https://bugzilla.suse.com/1103580"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2017-18344",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "important"
}
],
"title": "CVE-2017-18344"
},
{
"cve": "CVE-2018-3639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3639"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3639",
"url": "https://www.suse.com/security/cve/CVE-2018-3639"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1085235 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085235"
},
{
"category": "external",
"summary": "SUSE Bug 1085308 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085308"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092631 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "external",
"summary": "SUSE Bug 1092885 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092885"
},
{
"category": "external",
"summary": "SUSE Bug 1094912 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1094912"
},
{
"category": "external",
"summary": "SUSE Bug 1098813 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1098813"
},
{
"category": "external",
"summary": "SUSE Bug 1100394 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1100394"
},
{
"category": "external",
"summary": "SUSE Bug 1102640 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1102640"
},
{
"category": "external",
"summary": "SUSE Bug 1105412 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1105412"
},
{
"category": "external",
"summary": "SUSE Bug 1111963 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1111963"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172781"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172782"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172783"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "moderate"
}
],
"title": "CVE-2018-3639"
},
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-45919",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45919"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45919",
"url": "https://www.suse.com/security/cve/CVE-2022-45919"
},
{
"category": "external",
"summary": "SUSE Bug 1205803 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1205803"
},
{
"category": "external",
"summary": "SUSE Bug 1208912 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1208912"
},
{
"category": "external",
"summary": "SUSE Bug 1214128 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1214128"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "important"
}
],
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2023-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0459"
}
],
"notes": [
{
"category": "general",
"text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0459",
"url": "https://www.suse.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "SUSE Bug 1211738 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "moderate"
}
],
"title": "CVE-2023-0459"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-3141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3141"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3141",
"url": "https://www.suse.com/security/cve/CVE-2023-3141"
},
{
"category": "external",
"summary": "SUSE Bug 1212129 for CVE-2023-3141",
"url": "https://bugzilla.suse.com/1212129"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3141",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "moderate"
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3159"
}
],
"notes": [
{
"category": "general",
"text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3159",
"url": "https://www.suse.com/security/cve/CVE-2023-3159"
},
{
"category": "external",
"summary": "SUSE Bug 1212128 for CVE-2023-3159",
"url": "https://bugzilla.suse.com/1212128"
},
{
"category": "external",
"summary": "SUSE Bug 1212347 for CVE-2023-3159",
"url": "https://bugzilla.suse.com/1212347"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3159",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1214128 for CVE-2023-3159",
"url": "https://bugzilla.suse.com/1214128"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3159",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "important"
}
],
"title": "CVE-2023-3159"
},
{
"cve": "CVE-2023-3161",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3161"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3161",
"url": "https://www.suse.com/security/cve/CVE-2023-3161"
},
{
"category": "external",
"summary": "SUSE Bug 1212154 for CVE-2023-3161",
"url": "https://bugzilla.suse.com/1212154"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3161",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "moderate"
}
],
"title": "CVE-2023-3161"
},
{
"cve": "CVE-2023-3268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3268"
}
],
"notes": [
{
"category": "general",
"text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3268",
"url": "https://www.suse.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "SUSE Bug 1212502 for CVE-2023-3268",
"url": "https://bugzilla.suse.com/1212502"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3268",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "moderate"
}
],
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3567"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3567",
"url": "https://www.suse.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "SUSE Bug 1213167 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "external",
"summary": "SUSE Bug 1213244 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213244"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "important"
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-35824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35824"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35824",
"url": "https://www.suse.com/security/cve/CVE-2023-35824"
},
{
"category": "external",
"summary": "SUSE Bug 1212501 for CVE-2023-35824",
"url": "https://bugzilla.suse.com/1212501"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-35824",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "moderate"
}
],
"title": "CVE-2023-35824"
},
{
"cve": "CVE-2023-3776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3776"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3776",
"url": "https://www.suse.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "SUSE Bug 1213588 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "external",
"summary": "SUSE Bug 1215119 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215119"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T10:45:46Z",
"details": "moderate"
}
],
"title": "CVE-2023-3776"
}
]
}
suse-su-2023:3392-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3609: Fixed reference counter leak leading to overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() bsc#1214019).\n\nThe following non-security bugs were fixed:\n\n- arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- cpufeatures: allow adding more cpuid words\n- get module prefix from kmod (bsc#1212835).\n- kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf (\u0027rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps\u0027)\n- kernel-docs: add buildrequires on python3-base when using python3 the python3 binary is provided by python3-base.\n- kernel-docs: use python3 together with python3-sphinx (bsc#1212741).\n- keys: change keyring_serialise_link_sem to a mutex (bsc#1207088).\n- keys: fix linking a duplicate key to a keyring\u0027s assoc_array (bsc#1207088).\n- keys: hoist locking out of __key_link_begin() (bsc#1207088).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net: mana: add support for vlan tagging (bsc#1212301).\n- readme.branch: add myself as co-maintainer\n- remove more packaging cruft for sle \u0026lt; 12 sp3\n- rpm/check-for-config-changes: ignore also pahole_has_* we now also have options like config_pahole_has_lang_exclude.\n- rpm/check-for-config-changes: ignore also riscv_isa_* and dynamic_sigframe they depend on config_toolchain_has_*.\n- timers: add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: rename del_timer() to timer_delete() (bsc#1213970).\n- timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: replace bug_on()s (bsc#1213970).\n- timers: silently ignore timers with a null function (bsc#1213970).\n- timers: split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: update kernel-doc for various functions (bsc#1213970).\n- timers: use del_timer_sync() even on up (bsc#1213970).\n- ubi: ensure that vid header offset + vid header size \u0026lt;= alloc, size (bsc#1210584).\n- ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- usrmerge: Adjust module path in the kernel sources (bsc#1212835).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3392,SUSE-SLE-Module-Live-Patching-15-SP1-2023-3392,SUSE-SLE-Product-HA-15-SP1-2023-3392,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3392,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3392,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3392,openSUSE-SLE-15.4-2023-3392,openSUSE-SLE-15.5-2023-3392",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3392-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3392-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233392-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3392-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015997.html"
},
{
"category": "self",
"summary": "SUSE Bug 1206418",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "self",
"summary": "SUSE Bug 1207088",
"url": "https://bugzilla.suse.com/1207088"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1211738",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212741",
"url": "https://bugzilla.suse.com/1212741"
},
{
"category": "self",
"summary": "SUSE Bug 1212835",
"url": "https://bugzilla.suse.com/1212835"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213167",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213287",
"url": "https://bugzilla.suse.com/1213287"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213585",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "self",
"summary": "SUSE Bug 1213586",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "self",
"summary": "SUSE Bug 1213588",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3609 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3611 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3776 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3776/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-23T15:35:17Z",
"generator": {
"date": "2023-08-23T15:35:17Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3392-1",
"initial_release_date": "2023-08-23T15:35:17Z",
"revision_history": [
{
"date": "2023-08-23T15:35:17Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-default-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-default-base-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-syms-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-150100.197.154.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-150100.197.154.1.noarch",
"product_id": "kernel-devel-4.12.14-150100.197.154.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-150100.197.154.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-150100.197.154.1.noarch",
"product_id": "kernel-docs-4.12.14-150100.197.154.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-150100.197.154.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-150100.197.154.1.noarch",
"product_id": "kernel-docs-html-4.12.14-150100.197.154.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-150100.197.154.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-150100.197.154.1.noarch",
"product_id": "kernel-macros-4.12.14-150100.197.154.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-150100.197.154.1.noarch",
"product": {
"name": "kernel-source-4.12.14-150100.197.154.1.noarch",
"product_id": "kernel-source-4.12.14-150100.197.154.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-150100.197.154.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-150100.197.154.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-150100.197.154.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-debug-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-default-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-syms-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-default-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-default-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-default-base-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-default-devel-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-default-extra-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-default-man-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-obs-build-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-syms-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-vanilla-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.154.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-debug-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-default-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-default-base-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-syms-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-default-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.154.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.154.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-150100.197.154.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-150100.197.154.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150100.197.154.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.154.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0459"
}
],
"notes": [
{
"category": "general",
"text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0459",
"url": "https://www.suse.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "SUSE Bug 1211738 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2023-0459"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3567"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3567",
"url": "https://www.suse.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "SUSE Bug 1213167 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "external",
"summary": "SUSE Bug 1213244 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213244"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "important"
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3609",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3609"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3609",
"url": "https://www.suse.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "SUSE Bug 1213586 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "external",
"summary": "SUSE Bug 1213587 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213587"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3611"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3611",
"url": "https://www.suse.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "SUSE Bug 1213585 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3776"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3776",
"url": "https://www.suse.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "SUSE Bug 1213588 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "external",
"summary": "SUSE Bug 1215119 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215119"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.154.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.154.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.154.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:35:17Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
}
]
}
suse-su-2023:3447-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes the following issues:\n\n- CVE-2023-20569: Fixed side channel attack Inception or RAS Poisoning. (bsc#1214082, XSA-434)\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027. (bsc#1214083, XSA-435)\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information. (bsc#1213616, XSA-433)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3447,SUSE-SLE-Module-Basesystem-15-SP5-2023-3447,SUSE-SLE-Module-Server-Applications-15-SP5-2023-3447,openSUSE-SLE-15.5-2023-3447",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3447-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3447-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233447-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3447-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/031207.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1212684",
"url": "https://bugzilla.suse.com/1212684"
},
{
"category": "self",
"summary": "SUSE Bug 1213616",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "self",
"summary": "SUSE Bug 1214082",
"url": "https://bugzilla.suse.com/1214082"
},
{
"category": "self",
"summary": "SUSE Bug 1214083",
"url": "https://bugzilla.suse.com/1214083"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2023-08-28T08:57:07Z",
"generator": {
"date": "2023-08-28T08:57:07Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3447-1",
"initial_release_date": "2023-08-28T08:57:07Z",
"revision_history": [
{
"date": "2023-08-28T08:57:07Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.17.2_02-150500.3.6.1.aarch64",
"product": {
"name": "xen-4.17.2_02-150500.3.6.1.aarch64",
"product_id": "xen-4.17.2_02-150500.3.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"product": {
"name": "xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"product_id": "xen-devel-4.17.2_02-150500.3.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"product": {
"name": "xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"product_id": "xen-doc-html-4.17.2_02-150500.3.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"product": {
"name": "xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"product_id": "xen-libs-4.17.2_02-150500.3.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"product": {
"name": "xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"product_id": "xen-tools-4.17.2_02-150500.3.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"product": {
"name": "xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"product_id": "xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.17.2_02-150500.3.6.1.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.17.2_02-150500.3.6.1.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.17.2_02-150500.3.6.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.17.2_02-150500.3.6.1.i586",
"product": {
"name": "xen-devel-4.17.2_02-150500.3.6.1.i586",
"product_id": "xen-devel-4.17.2_02-150500.3.6.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.17.2_02-150500.3.6.1.i586",
"product": {
"name": "xen-libs-4.17.2_02-150500.3.6.1.i586",
"product_id": "xen-libs-4.17.2_02-150500.3.6.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.17.2_02-150500.3.6.1.i586",
"product": {
"name": "xen-tools-domU-4.17.2_02-150500.3.6.1.i586",
"product_id": "xen-tools-domU-4.17.2_02-150500.3.6.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"product": {
"name": "xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"product_id": "xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.17.2_02-150500.3.6.1.x86_64",
"product": {
"name": "xen-4.17.2_02-150500.3.6.1.x86_64",
"product_id": "xen-4.17.2_02-150500.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"product": {
"name": "xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"product_id": "xen-devel-4.17.2_02-150500.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"product": {
"name": "xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"product_id": "xen-doc-html-4.17.2_02-150500.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"product": {
"name": "xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"product_id": "xen-libs-4.17.2_02-150500.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"product_id": "xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"product": {
"name": "xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"product_id": "xen-tools-4.17.2_02-150500.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"product": {
"name": "xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"product_id": "xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-server-applications:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.17.2_02-150500.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.17.2_02-150500.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.17.2_02-150500.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.17.2_02-150500.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.17.2_02-150500.3.6.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.aarch64"
},
"product_reference": "xen-4.17.2_02-150500.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.17.2_02-150500.3.6.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.17.2_02-150500.3.6.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.aarch64"
},
"product_reference": "xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.17.2_02-150500.3.6.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.17.2_02-150500.3.6.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.aarch64"
},
"product_reference": "xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.17.2_02-150500.3.6.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.17.2_02-150500.3.6.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.aarch64"
},
"product_reference": "xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.17.2_02-150500.3.6.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.17.2_02-150500.3.6.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.aarch64"
},
"product_reference": "xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.17.2_02-150500.3.6.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64"
},
"product_reference": "xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64"
},
"product_reference": "xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-28T08:57:07Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-28T08:57:07Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-devel-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-doc-html-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-32bit-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-libs-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.aarch64",
"openSUSE Leap 15.5:xen-tools-domU-4.17.2_02-150500.3.6.1.x86_64",
"openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_02-150500.3.6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-28T08:57:07Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3172-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n\nThe following non-security bugs were fixed:\n\n- Dropped patch that caused issues with k3s (bsc#1213705).\n- ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (git-fixes).\n- ASoC: SOF: topology: Fix logic for copying tuples (git-fixes).\n- Bluetooth: ISO: Fix CIG auto-allocation to select configurable CIG (git-fixes).\n- Bluetooth: ISO: consider right CIS when removing CIG at cleanup (git-fixes).\n- Bluetooth: ISO: fix iso_conn related locking and validity issues (git-fixes).\n- Bluetooth: ISO: use hci_sync for setting CIG parameters (git-fixes).\n- Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (git-fixes).\n- Bluetooth: fix use-bdaddr-property quirk (git-fixes).\n- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes).\n- Bluetooth: hci_event: call disconnect callback before deleting conn (git-fixes).\n- Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (git-fixes).\n- Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (git-fixes).\n- Enable NXP SNVS RTC driver for i.MX 8MQ/8MP (jsc#PED-4758)\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (bsc#1212525).\n- PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (git-fixes).\n- Revert \u0027arm64: dts: zynqmp: Add address-cells property to interrupt (git-fixes)\n- Revert \u0027drm/i915: Disable DSB usage for now\u0027 (git-fixes).\n- USB: dwc2: Fix some error handling paths (git-fixes).\n- USB: gadget: udc: core: Offload usb_udc_vbus_handler processing (git-fixes).\n- USB: gadget: udc: core: Prevent soft_connect_store() race (git-fixes).\n- USB: typec: Fix fast_role_swap_current show function (git-fixes).\n- Update config and supported.conf files due to renaming.\n- acpi: Fix suspend with Xen PV (git-fixes).\n- adreno: Shutdown the GPU properly (git-fixes).\n- arm64/mm: mark private VM_FAULT_X defines as vm_fault_t (git-fixes)\n- arm64: dts: microchip: sparx5: do not use PSCI on reference boards (git-fixes)\n- arm64: vdso: Pass (void *) to virt_to_page() (git-fixes)\n- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)\n- can: bcm: Fix UAF in bcm_proc_show() (git-fixes).\n- ceph: add a dedicated private data for netfs rreq (bsc#1213205).\n- ceph: fix blindly expanding the readahead windows (bsc#1213206).\n- cifs: add a warning when the in-flight count goes negative (bsc#1193629).\n- cifs: address unused variable warning (bsc#1193629).\n- cifs: do all necessary checks for credits within or before locking (bsc#1193629).\n- cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).\n- cifs: fix max_credits implementation (bsc#1193629).\n- cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1193629).\n- cifs: fix session state check in smb2_find_smb_ses (bsc#1193629).\n- cifs: fix session state transition to avoid use-after-free issue (bsc#1193629).\n- cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).\n- cifs: fix status checks in cifs_tree_connect (bsc#1193629).\n- cifs: log session id when a matching ses is not found (bsc#1193629).\n- cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629).\n- cifs: prevent use-after-free by freeing the cfile later (bsc#1193629).\n- cifs: print all credit counters in DebugData (bsc#1193629).\n- cifs: print client_guid in DebugData (bsc#1193629).\n- cifs: print more detail when invalidate_inode_mapping fails (bsc#1193629).\n- cifs: print nosharesock value while dumping mount options (bsc#1193629).\n- codel: fix kernel-doc notation warnings (git-fixes).\n- cpufreq: tegra194: Fix module loading (git-fixes).\n- devlink: fix kernel-doc notation warnings (git-fixes).\n- dma-buf/dma-resv: Stop leaking on krealloc() failure (git-fixes).\n- drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 (git-fixes).\n- drm/amd/amdgpu: limit one queue per gang (git-fixes).\n- drm/amd/amdgpu: update mes11 api def (git-fixes).\n- drm/amd/display (gcc13): fix enum mismatch (git-fixes).\n- drm/amd/display: Add Z8 allow states to z-state support list (git-fixes).\n- drm/amd/display: Add debug option to skip PSR CRTC disable (git-fixes).\n- drm/amd/display: Add minimum Z8 residency debug option (git-fixes).\n- drm/amd/display: Add missing WA and MCLK validation (git-fixes).\n- drm/amd/display: Change default Z8 watermark values (git-fixes).\n- drm/amd/display: Correct DML calculation to align HW formula (git-fixes).\n- drm/amd/display: Correct DML calculation to follow HW SPEC (git-fixes).\n- drm/amd/display: Do not update DRR while BW optimizations pending (git-fixes).\n- drm/amd/display: Enable HostVM based on rIOMMU active (git-fixes).\n- drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes (git-fixes).\n- drm/amd/display: Ensure vmin and vmax adjust for DCE (git-fixes).\n- drm/amd/display: Fix 4to1 MPC black screen with DPP RCO (git-fixes).\n- drm/amd/display: Fix Z8 support configurations (git-fixes).\n- drm/amd/display: Fix a test CalculatePrefetchSchedule() (git-fixes).\n- drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (git-fixes).\n- drm/amd/display: Have Payload Properly Created After Resume (git-fixes).\n- drm/amd/display: Lowering min Z8 residency time (git-fixes).\n- drm/amd/display: Reduce sdp bw after urgent to 90% (git-fixes).\n- drm/amd/display: Refactor eDP PSR codes (git-fixes).\n- drm/amd/display: Remove FPU guards from the DML folder (git-fixes).\n- drm/amd/display: Remove optimization for VRR updates (git-fixes).\n- drm/amd/display: Remove stutter only configurations (git-fixes).\n- drm/amd/display: Update Z8 SR exit/enter latencies (git-fixes).\n- drm/amd/display: Update Z8 watermarks for DCN314 (git-fixes).\n- drm/amd/display: Update minimum stutter residency for DCN314 Z8 (git-fixes).\n- drm/amd/display: filter out invalid bits in pipe_fuses (git-fixes).\n- drm/amd/display: fix PSR-SU/DSC interoperability support (git-fixes).\n- drm/amd/display: fix a divided-by-zero error (git-fixes).\n- drm/amd/display: fixed dcn30+ underflow issue (git-fixes).\n- drm/amd/display: limit timing for single dimm memory (git-fixes).\n- drm/amd/display: populate subvp cmd info only for the top pipe (git-fixes).\n- drm/amd/display: set dcn315 lb bpp to 48 (git-fixes).\n- drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7 (git-fixes).\n- drm/amd/pm: avoid potential UBSAN issue on legacy asics (git-fixes).\n- drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid SKUs (git-fixes).\n- drm/amd/pm: fix possible power mode mismatch between driver and PMFW (git-fixes).\n- drm/amd/pm: resolve reboot exception for si oland (git-fixes).\n- drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4 (git-fixes).\n- drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5 (git-fixes).\n- drm/amd/pm: workaround for compute workload type on some skus (git-fixes).\n- drm/amd: Add a new helper for loading/validating microcode (git-fixes).\n- drm/amd: Do not allow s0ix on APUs older than Raven (git-fixes).\n- drm/amd: Load MES microcode during early_init (git-fixes).\n- drm/amd: Use `amdgpu_ucode_*` helpers for MES (git-fixes).\n- drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well (git-fixes).\n- drm/amdgpu/gfx11: update gpu_clock_counter logic (git-fixes).\n- drm/amdgpu/gfx: set cg flags to enter/exit safe mode (git-fixes).\n- drm/amdgpu/gmc11: implement get_vbios_fb_size() (git-fixes).\n- drm/amdgpu/jpeg: Remove harvest checking for JPEG3 (git-fixes).\n- drm/amdgpu/mes11: enable reg active poll (git-fixes).\n- drm/amdgpu/vcn: Disable indirect SRAM on Vangogh broken BIOSes (git-fixes).\n- drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (git-fixes).\n- drm/amdgpu: Do not set struct drm_driver.output_poll_changed (git-fixes).\n- drm/amdgpu: Fix desktop freezed after gpu-reset (git-fixes).\n- drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (git-fixes).\n- drm/amdgpu: Fix sdma v4 sw fini error (git-fixes).\n- drm/amdgpu: Fix usage of UMC fill record in RAS (git-fixes).\n- drm/amdgpu: Force signal hw_fences that are embedded in non-sched jobs (git-fixes).\n- drm/amdgpu: add mes resume when do gfx post soft reset (git-fixes).\n- drm/amdgpu: change reserved vram info print (git-fixes).\n- drm/amdgpu: declare firmware for new MES 11.0.4 (git-fixes).\n- drm/amdgpu: enable tmz by default for GC 11.0.1 (git-fixes).\n- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini (git-fixes).\n- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini (git-fixes).\n- drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() (git-fixes).\n- drm/amdgpu: refine get gpu clock counter method (git-fixes).\n- drm/amdgpu: remove deprecated MES version vars (git-fixes).\n- drm/amdgpu: reserve the old gc_11_0_*_mes.bin (git-fixes).\n- drm/amdgpu: set gfx9 onwards APU atomics support to be true (git-fixes).\n- drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 (git-fixes).\n- drm/bridge: anx7625: Convert to i2c\u0027s .probe_new() (git-fixes).\n- drm/bridge: anx7625: Fix refcount bug in anx7625_parse_dt() (git-fixes).\n- drm/bridge: anx7625: Prevent endless probe loop (git-fixes).\n- drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (git-fixes).\n- drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (git-fixes).\n- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (git-fixes).\n- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_ZEROCNT computation (git-fixes).\n- drm/bridge: ti-sn65dsi83: Fix enable error path (git-fixes).\n- drm/client: Fix memory leak in drm_client_target_cloned (git-fixes).\n- drm/display/dp_mst: Fix payload addition on a disconnected sink (git-fixes).\n- drm/display: Do not block HDR_OUTPUT_METADATA on unknown EOTF (git-fixes).\n- drm/drm_vma_manager: Add drm_vma_node_allow_once() (git-fixes).\n- drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values (git-fixes).\n- drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage (git-fixes).\n- drm/etnaviv: move idle mapping reaping into separate function (git-fixes).\n- drm/etnaviv: reap idle mapping if it does not match the softpin address (git-fixes).\n- drm/i915/dp_mst: Add the MST topology state for modesetted CRTCs (bsc#1213493).\n- drm/i915/fbdev: lock the fbdev obj before vma pin (git-fixes).\n- drm/i915/gt: Cleanup partial engine discovery failures (git-fixes).\n- drm/i915/guc: Add error-capture init warnings when needed (git-fixes).\n- drm/i915/guc: Fix missing ecodes (git-fixes).\n- drm/i915/guc: Limit scheduling properties to avoid overflow (git-fixes).\n- drm/i915/guc: Rename GuC register state capture node to be more obvious (git-fixes).\n- drm/i915/mtl: update scaler source and destination limits for MTL (git-fixes).\n- drm/i915/sdvo: Grab mode_config.mutex during LVDS init to avoid WARNs (git-fixes).\n- drm/i915/sseu: fix max_subslices array-index-out-of-bounds access (git-fixes).\n- drm/i915/tc: Fix TC port link ref init for DP MST during HW readout (git-fixes).\n- drm/i915: Allow panel fixed modes to have differing sync polarities (git-fixes).\n- drm/i915: Check pipe source size when using skl+ scalers (git-fixes).\n- drm/i915: Do panel VBT init early if the VBT declares an explicit panel type (git-fixes).\n- drm/i915: Fix TypeC mode initialization during system resume (git-fixes).\n- drm/i915: Fix a memory leak with reused mmap_offset (git-fixes).\n- drm/i915: Fix negative value passed as remaining time (git-fixes).\n- drm/i915: Fix one wrong caching mode enum usage (git-fixes).\n- drm/i915: Introduce intel_panel_init_alloc() (git-fixes).\n- drm/i915: Never return 0 if not all requests retired (git-fixes).\n- drm/i915: Populate encoder-\u003edevdata for DSI on icl+ (git-fixes).\n- drm/i915: Print return value on error (git-fixes).\n- drm/i915: Use _MMIO_PIPE() for SKL_BOTTOM_COLOR (git-fixes).\n- drm/meson: Fix return type of meson_encoder_cvbs_mode_valid() (git-fixes).\n- drm/msm/a5xx: really check for A510 in a5xx_gpu_init (git-fixes).\n- drm/msm/adreno: Simplify read64/write64 helpers (git-fixes).\n- drm/msm/adreno: fix runtime PM imbalance at unbind (git-fixes).\n- drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).\n- drm/msm/dpu: Add DSC hardware blocks to register snapshot (git-fixes).\n- drm/msm/dpu: Assign missing writeback log_mask (git-fixes).\n- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (git-fixes).\n- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes).\n- drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (git-fixes).\n- drm/msm/hdmi: use devres helper for runtime PM management (git-fixes).\n- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during disable (git-fixes).\n- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (git-fixes).\n- drm/panel: simple: Add connector_type for innolux_at043tn24 (git-fixes).\n- drm/rockchip: dw_hdmi: cleanup drm encoder during unbind (git-fixes).\n- drm/ttm: Do not leak a resource on swapout move error (git-fixes).\n- drm/virtio: Fix memory leak in virtio_gpu_object_create() (git-fixes).\n- drm/virtio: Simplify error handling of virtio_gpu_object_create() (git-fixes).\n- drm/vmwgfx: Refactor resource manager\u0027s hashtable to use linux/hashtable implementation (git-fixes).\n- drm/vmwgfx: Refactor resource validation hashtable to use linux/hashtable implementation (git-fixes).\n- drm/vmwgfx: Refactor ttm reference object hashtable to use linux/hashtable (git-fixes).\n- drm/vmwgfx: Remove ttm object hashtable (git-fixes).\n- drm/vmwgfx: Remove vmwgfx_hashtab (git-fixes).\n- drm/vmwgfx: Write the driver id registers (git-fixes).\n- drm: Add fixed-point helper to get rounded integer values (git-fixes).\n- drm: Add missing DP DSC extended capability definitions (git-fixes).\n- drm: Optimize drm buddy top-down allocation method (git-fixes).\n- drm: buddy_allocator: Fix buddy allocator init on 32-bit systems (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for DynaBook K50 (git-fixes).\n- drm: rcar-du: Add quirk for H3 ES1.x pclk workaround (git-fixes).\n- drm: rcar-du: Fix setting a reserved bit in DPLLCR (git-fixes).\n- drm: use mgr-\u003edev in drm_dbg_kms in drm_dp_add_payload_part2 (git-fixes).\n- fuse: ioctl: translate ENOSYS in outarg (bsc#1213524).\n- fuse: revalidate: do not invalidate if interrupted (bsc#1213523).\n- i2c: tegra: Set ACPI node as primary fwnode (bsc#1213226).\n- irqchip/gic-v3: Claim iomem resources (bsc#1213533)\n- irqchip/gicv3: Handle resource request failure consistently (bsc#1213533)\n- irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 (bsc#1213533)\n- kABI: do not check external trampolines for signature (kabi bsc#1207894 bsc#1211243).\n- kabi/severities: Add VAS symbols changed due to recent fix VAS accelerators are directly tied to the architecture, there is no reason to have out-of-tree production drivers\n- kabi/severities: ignore kABI of i915 module It\u0027s exported only for its sub-module, not really used by externals\n- kabi/severities: ignore kABI of vmwgfx The driver exports a function unnecessarily without used by anyone else. Ignore the kABI changes.\n- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).\n- net: mana: Add support for vlan tagging (bsc#1212301).\n- net: phy: prevent stale pointer dereference in phy_init() (git-fixes).\n- net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume() (git-fixes).\n- net: qrtr: start MHI channel after endpoit creation (git-fixes).\n- nilfs2: reject devices with insufficient block count (git-fixes).\n- ocfs2: Switch to security_inode_init_security() (git-fixes).\n- ocfs2: check new file size on fallocate call (git-fixes).\n- ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).\n- perf/x86/amd/core: Always clear status for idx (bsc#1213233).\n- pie: fix kernel-doc notation warning (git-fixes).\n- powerpc/64: Only WARN if __pa()/__va() called with bad addresses (bsc#1194869).\n- powerpc/64s: Fix VAS mm use after free (bsc#1194869).\n- powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1194869).\n- powerpc/bpf: Fix use of user_pt_regs in uapi (bsc#1194869).\n- powerpc/ftrace: Remove ftrace init tramp once kernel init is complete (bsc#1194869).\n- powerpc/interrupt: Do not read MSR from interrupt_exit_kernel_prepare() (bsc#1194869).\n- powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).\n- powerpc/mm: Switch obsolete dssall to .long (bsc#1194869).\n- powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1194869).\n- powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr (bsc#1194869).\n- powerpc/prom_init: Fix kernel config grep (bsc#1194869).\n- powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (jsc#PED-542 git-fixes).\n- powerpc/secvar: fix refcount leak in format_show() (bsc#1194869).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1194869).\n- powerpc: clean vdso32 and vdso64 directories (bsc#1194869).\n- powerpc: define get_cycles macro for arch-override (bsc#1194869).\n- powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1194869).\n- rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*.\n- rsi: remove kernel-doc comment marker (git-fixes).\n- s390/ap: fix status returned by ap_aqic() (git-fixes bsc#1213259).\n- s390/ap: fix status returned by ap_qact() (git-fixes bsc#1213258).\n- s390/debug: add _ASM_S390_ prefix to header guard (git-fixes bsc#1213263).\n- s390/pci: clean up left over special treatment for function zero (bsc#1212525).\n- s390/pci: only add specific device in zpci_bus_scan_device() (bsc#1212525).\n- s390/pci: remove redundant pci_bus_add_devices() on new bus (bsc#1212525).\n- s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() (git-fixes bsc#1213252).\n- s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU ld \u0026lt; 2.36 (git-fixes bsc#1213264).\n- s390: discard .interp section (git-fixes bsc#1213247).\n- security: keys: Modify mismatched function name (git-fixes).\n- selftests/ir: fix build with ancient kernel headers (git-fixes).\n- selftests: cgroup: fix unsigned comparison with less than zero (git-fixes).\n- selftests: forwarding: Fix packet matching in mirroring selftests (git-fixes).\n- selftests: tc: add \u0027ct\u0027 action kconfig dep (git-fixes).\n- selftests: tc: add ConnTrack procfs kconfig (git-fixes).\n- selftests: tc: set timeout to 15 minutes (git-fixes).\n- signal/powerpc: On swapcontext failure force SIGSEGV (bsc#1194869).\n- signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV) (bsc#1194869).\n- smb3: do not reserve too many oplock credits (bsc#1193629).\n- smb3: missing null check in SMB2_change_notify (bsc#1193629).\n- smb: client: fix broken file attrs with nodfs mounts (bsc#1193629).\n- smb: client: fix missed ses refcounting (git-fixes).\n- smb: client: fix parsing of source mount option (bsc#1193629).\n- smb: client: fix shared DFS root mounts with different prefixes (bsc#1193629).\n- smb: client: fix warning in CIFSFindFirst() (bsc#1193629).\n- smb: client: fix warning in CIFSFindNext() (bsc#1193629).\n- smb: client: fix warning in cifs_match_super() (bsc#1193629).\n- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).\n- smb: client: fix warning in generic_ip_connect() (bsc#1193629).\n- smb: client: improve DFS mount check (bsc#1193629).\n- smb: client: remove redundant pointer \u0027server\u0027 (bsc#1193629).\n- smb: delete an unnecessary statement (bsc#1193629).\n- smb: move client and server files to common directory fs/smb (bsc#1193629).\n- smb: remove obsolete comment (bsc#1193629).\n- soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe() (git-fixes).\n- soundwire: cadence: Drain the RX FIFO after an IO timeout (git-fixes).\n- soundwire: stream: Add missing clear of alloc_slave_rt (git-fixes).\n- spi: bcm63xx: fix max prepend length (git-fixes).\n- swsmu/amdgpu_smu: Fix the wrong if-condition (git-fixes).\n- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (git-fixes).\n- wifi: airo: avoid uninitialized warning in airo_get_rate() (git-fixes).\n- wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (git-fixes).\n- wifi: ath11k: Add missing check for ioremap (git-fixes).\n- wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (git-fixes).\n- x86/amd_nb: Add PCI ID for family 19h model 78h (git-fixes).\n- x86/platform/uv: Add platform resolving #defines for misc GAM_MMIOH_REDIRECT* (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: Fix printed information in calc_mmioh_map (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: Helper functions for allocating and freeing conversion tables (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: Introduce helper function uv_pnode_to_socket (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: Remove remaining BUG_ON() and BUG() calls (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: UV support for sub-NUMA clustering (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: Update UV platform code for SNC (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: When searching for minimums, start at INT_MAX not 99999 (bsc#1212256 jsc#PED-4718).\n- x86: Fix .brk attribute in linker script (git-fixes).\n- xfs: clean up the rtbitmap fsmap backend (git-fixes).\n- xfs: do not deplete the reserve pool when trying to shrink the fs (git-fixes).\n- xfs: do not reverse order of items in bulk AIL insertion (git-fixes).\n- xfs: fix getfsmap reporting past the last rt extent (git-fixes).\n- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes).\n- xfs: fix interval filtering in multi-step fsmap queries (git-fixes).\n- xfs: fix logdev fsmap query result filtering (git-fixes).\n- xfs: fix off-by-one error when the last rt extent is in use (git-fixes).\n- xfs: fix uninitialized variable access (git-fixes).\n- xfs: make fsmap backend function key parameters const (git-fixes).\n- xfs: make the record pointer passed to query_range functions const (git-fixes).\n- xfs: pass explicit mount pointer to rtalloc query functions (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3172,SUSE-SLE-Module-Basesystem-15-SP5-2023-3172,SUSE-SLE-Module-Development-Tools-15-SP5-2023-3172,SUSE-SLE-Module-Legacy-15-SP5-2023-3172,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3172,SUSE-SLE-Product-HA-15-SP5-2023-3172,SUSE-SLE-Product-WE-15-SP5-2023-3172,openSUSE-SLE-15.5-2023-3172",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3172-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3172-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233172-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3172-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015771.html"
},
{
"category": "self",
"summary": "SUSE Bug 1150305",
"url": "https://bugzilla.suse.com/1150305"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1207894",
"url": "https://bugzilla.suse.com/1207894"
},
{
"category": "self",
"summary": "SUSE Bug 1208788",
"url": "https://bugzilla.suse.com/1208788"
},
{
"category": "self",
"summary": "SUSE Bug 1211243",
"url": "https://bugzilla.suse.com/1211243"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212256",
"url": "https://bugzilla.suse.com/1212256"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212525",
"url": "https://bugzilla.suse.com/1212525"
},
{
"category": "self",
"summary": "SUSE Bug 1212846",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "self",
"summary": "SUSE Bug 1212905",
"url": "https://bugzilla.suse.com/1212905"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213061",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "self",
"summary": "SUSE Bug 1213205",
"url": "https://bugzilla.suse.com/1213205"
},
{
"category": "self",
"summary": "SUSE Bug 1213206",
"url": "https://bugzilla.suse.com/1213206"
},
{
"category": "self",
"summary": "SUSE Bug 1213226",
"url": "https://bugzilla.suse.com/1213226"
},
{
"category": "self",
"summary": "SUSE Bug 1213233",
"url": "https://bugzilla.suse.com/1213233"
},
{
"category": "self",
"summary": "SUSE Bug 1213245",
"url": "https://bugzilla.suse.com/1213245"
},
{
"category": "self",
"summary": "SUSE Bug 1213247",
"url": "https://bugzilla.suse.com/1213247"
},
{
"category": "self",
"summary": "SUSE Bug 1213252",
"url": "https://bugzilla.suse.com/1213252"
},
{
"category": "self",
"summary": "SUSE Bug 1213258",
"url": "https://bugzilla.suse.com/1213258"
},
{
"category": "self",
"summary": "SUSE Bug 1213259",
"url": "https://bugzilla.suse.com/1213259"
},
{
"category": "self",
"summary": "SUSE Bug 1213263",
"url": "https://bugzilla.suse.com/1213263"
},
{
"category": "self",
"summary": "SUSE Bug 1213264",
"url": "https://bugzilla.suse.com/1213264"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213493",
"url": "https://bugzilla.suse.com/1213493"
},
{
"category": "self",
"summary": "SUSE Bug 1213523",
"url": "https://bugzilla.suse.com/1213523"
},
{
"category": "self",
"summary": "SUSE Bug 1213524",
"url": "https://bugzilla.suse.com/1213524"
},
{
"category": "self",
"summary": "SUSE Bug 1213533",
"url": "https://bugzilla.suse.com/1213533"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213705",
"url": "https://bugzilla.suse.com/1213705"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3117 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31248 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31248/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3390 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-03T06:36:45Z",
"generator": {
"date": "2023-08-03T06:36:45Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3172-1",
"initial_release_date": "2023-08-03T06:36:45Z",
"revision_history": [
{
"date": "2023-08-03T06:36:45Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-altera-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-amd-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-apm-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-apple-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-arm-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-lg-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-default-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"product_id": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.12.1.aarch64",
"product_id": "kernel-syms-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150500.55.12.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150500.55.12.1.noarch",
"product_id": "kernel-devel-5.14.21-150500.55.12.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150500.55.12.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150500.55.12.1.noarch",
"product_id": "kernel-docs-5.14.21-150500.55.12.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150500.55.12.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150500.55.12.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150500.55.12.1.noarch",
"product_id": "kernel-macros-5.14.21-150500.55.12.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150500.55.12.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150500.55.12.1.noarch",
"product_id": "kernel-source-5.14.21-150500.55.12.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150500.55.12.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-default-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"product_id": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150500.55.12.1.s390x",
"product_id": "kernel-default-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150500.55.12.1.s390x",
"product_id": "kernel-syms-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-debug-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-default-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"product_id": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-default-vdso-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.12.1.x86_64",
"product_id": "kernel-syms-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.12.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.12.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.12.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.12.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.12.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.12.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-altera-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amazon-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-amd-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-apm-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apple-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-apple-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-arm-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-lg-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-debug-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-vdso-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.12.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.12.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.12.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.12.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.14.21-150500.55.12.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch"
},
"product_reference": "kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.12.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.12.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.12.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.12.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.21-150500.55.12.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:36:45Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:36:45Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-3117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3117"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** Duplicate of CVE-2023-3390.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3117",
"url": "https://www.suse.com/security/cve/CVE-2023-3117"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1213245 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1213245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:36:45Z",
"details": "important"
}
],
"title": "CVE-2023-3117"
},
{
"cve": "CVE-2023-31248",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31248"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31248",
"url": "https://www.suse.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "SUSE Bug 1213061 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "external",
"summary": "SUSE Bug 1213064 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:36:45Z",
"details": "important"
}
],
"title": "CVE-2023-31248"
},
{
"cve": "CVE-2023-3390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3390"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3390",
"url": "https://www.suse.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "SUSE Bug 1212846 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1216225 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1216225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:36:45Z",
"details": "important"
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:36:45Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-1-150500.11.3.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.12.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.12.1.150500.6.4.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.12.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.12.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:36:45Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
}
]
}
suse-su-2023:3180-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n\nThe following non-security bugs were fixed:\n\n- Enable NXP SNVS RTC driver for i.MX 8MQ/8MP (jsc#PED-4758).\n- Support sub-NUMA clustering on UV (jsc#PED-4718).\n- Fixed multipath not supported error (bsc#1213311).\n- Revert \u0027arm64: dts: zynqmp: Add address-cells property to interrupt (git-fixes)\n- Revert \u0027drm/i915: Disable DSB usage for now\u0027 (git-fixes).\n- acpi: Fix suspend with Xen PV (git-fixes).\n- adreno: Shutdown the GPU properly (git-fixes).\n- arm64/mm: mark private VM_FAULT_X defines as vm_fault_t (git-fixes)\n- arm64: dts: microchip: sparx5: do not use PSCI on reference boards (git-fixes)\n- arm64: vdso: Pass (void *) to virt_to_page() (git-fixes)\n- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)\n- asoc: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (git-fixes).\n- asoc: SOF: topology: Fix logic for copying tuples (git-fixes).\n- bluetooth: ISO: Fix CIG auto-allocation to select configurable CIG (git-fixes).\n- bluetooth: ISO: consider right CIS when removing CIG at cleanup (git-fixes).\n- bluetooth: ISO: fix iso_conn related locking and validity issues (git-fixes).\n- bluetooth: ISO: use hci_sync for setting CIG parameters (git-fixes).\n- bluetooth: fix invalid-bdaddr quirk for non-persistent setup (git-fixes).\n- bluetooth: fix use-bdaddr-property quirk (git-fixes).\n- bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes).\n- bluetooth: hci_event: call disconnect callback before deleting conn (git-fixes).\n- bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (git-fixes).\n- bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (git-fixes).\n- can: bcm: Fix UAF in bcm_proc_show() (git-fixes).\n- ceph: add a dedicated private data for netfs rreq (bsc#1213205).\n- ceph: fix blindly expanding the readahead windows (bsc#1213206).\n- cifs: add a warning when the in-flight count goes negative (bsc#1193629).\n- cifs: address unused variable warning (bsc#1193629).\n- cifs: do all necessary checks for credits within or before locking (bsc#1193629).\n- cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).\n- cifs: fix max_credits implementation (bsc#1193629).\n- cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1193629).\n- cifs: fix session state check in smb2_find_smb_ses (bsc#1193629).\n- cifs: fix session state transition to avoid use-after-free issue (bsc#1193629).\n- cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).\n- cifs: fix status checks in cifs_tree_connect (bsc#1193629).\n- cifs: log session id when a matching ses is not found (bsc#1193629).\n- cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629).\n- cifs: prevent use-after-free by freeing the cfile later (bsc#1193629).\n- cifs: print all credit counters in DebugData (bsc#1193629).\n- cifs: print client_guid in DebugData (bsc#1193629).\n- cifs: print more detail when invalidate_inode_mapping fails (bsc#1193629).\n- cifs: print nosharesock value while dumping mount options (bsc#1193629).\n- codel: fix kernel-doc notation warnings (git-fixes).\n- cpufreq: tegra194: Fix module loading (git-fixes).\n- devlink: fix kernel-doc notation warnings (git-fixes).\n- dma-buf/dma-resv: Stop leaking on krealloc() failure (git-fixes).\n- drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 (git-fixes).\n- drm/amd/amdgpu: limit one queue per gang (git-fixes).\n- drm/amd/amdgpu: update mes11 api def (git-fixes).\n- drm/amd/display (gcc13): fix enum mismatch (git-fixes).\n- drm/amd/display: Add Z8 allow states to z-state support list (git-fixes).\n- drm/amd/display: Add debug option to skip PSR CRTC disable (git-fixes).\n- drm/amd/display: Add minimum Z8 residency debug option (git-fixes).\n- drm/amd/display: Add missing WA and MCLK validation (git-fixes).\n- drm/amd/display: Change default Z8 watermark values (git-fixes).\n- drm/amd/display: Correct DML calculation to align HW formula (git-fixes).\n- drm/amd/display: Correct DML calculation to follow HW SPEC (git-fixes).\n- drm/amd/display: Do not update DRR while BW optimizations pending (git-fixes).\n- drm/amd/display: Enable HostVM based on rIOMMU active (git-fixes).\n- drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes (git-fixes).\n- drm/amd/display: Ensure vmin and vmax adjust for DCE (git-fixes).\n- drm/amd/display: Fix 4to1 MPC black screen with DPP RCO (git-fixes).\n- drm/amd/display: Fix Z8 support configurations (git-fixes).\n- drm/amd/display: Fix a test CalculatePrefetchSchedule() (git-fixes).\n- drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (git-fixes).\n- drm/amd/display: Have Payload Properly Created After Resume (git-fixes).\n- drm/amd/display: Lowering min Z8 residency time (git-fixes).\n- drm/amd/display: Reduce sdp bw after urgent to 90% (git-fixes).\n- drm/amd/display: Refactor eDP PSR codes (git-fixes).\n- drm/amd/display: Remove FPU guards from the DML folder (git-fixes).\n- drm/amd/display: Remove optimization for VRR updates (git-fixes).\n- drm/amd/display: Remove stutter only configurations (git-fixes).\n- drm/amd/display: Update Z8 SR exit/enter latencies (git-fixes).\n- drm/amd/display: Update Z8 watermarks for DCN314 (git-fixes).\n- drm/amd/display: Update minimum stutter residency for DCN314 Z8 (git-fixes).\n- drm/amd/display: filter out invalid bits in pipe_fuses (git-fixes).\n- drm/amd/display: fix PSR-SU/DSC interoperability support (git-fixes).\n- drm/amd/display: fix a divided-by-zero error (git-fixes).\n- drm/amd/display: fixed dcn30+ underflow issue (git-fixes).\n- drm/amd/display: limit timing for single dimm memory (git-fixes).\n- drm/amd/display: populate subvp cmd info only for the top pipe (git-fixes).\n- drm/amd/display: set dcn315 lb bpp to 48 (git-fixes).\n- drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7 (git-fixes).\n- drm/amd/pm: avoid potential UBSAN issue on legacy asics (git-fixes).\n- drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid SKUs (git-fixes).\n- drm/amd/pm: fix possible power mode mismatch between driver and PMFW (git-fixes).\n- drm/amd/pm: resolve reboot exception for si oland (git-fixes).\n- drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4 (git-fixes).\n- drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5 (git-fixes).\n- drm/amd/pm: workaround for compute workload type on some skus (git-fixes).\n- drm/amd: Add a new helper for loading/validating microcode (git-fixes).\n- drm/amd: Do not allow s0ix on APUs older than Raven (git-fixes).\n- drm/amd: Load MES microcode during early_init (git-fixes).\n- drm/amd: Use `amdgpu_ucode_*` helpers for MES (git-fixes).\n- drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well (git-fixes).\n- drm/amdgpu/gfx11: update gpu_clock_counter logic (git-fixes).\n- drm/amdgpu/gfx: set cg flags to enter/exit safe mode (git-fixes).\n- drm/amdgpu/gmc11: implement get_vbios_fb_size() (git-fixes).\n- drm/amdgpu/jpeg: Remove harvest checking for JPEG3 (git-fixes).\n- drm/amdgpu/mes11: enable reg active poll (git-fixes).\n- drm/amdgpu/vcn: Disable indirect SRAM on Vangogh broken BIOSes (git-fixes).\n- drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (git-fixes).\n- drm/amdgpu: Do not set struct drm_driver.output_poll_changed (git-fixes).\n- drm/amdgpu: Fix desktop freezed after gpu-reset (git-fixes).\n- drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (git-fixes).\n- drm/amdgpu: Fix sdma v4 sw fini error (git-fixes).\n- drm/amdgpu: Fix usage of UMC fill record in RAS (git-fixes).\n- drm/amdgpu: Force signal hw_fences that are embedded in non-sched jobs (git-fixes).\n- drm/amdgpu: add mes resume when do gfx post soft reset (git-fixes).\n- drm/amdgpu: change reserved vram info print (git-fixes).\n- drm/amdgpu: declare firmware for new MES 11.0.4 (git-fixes).\n- drm/amdgpu: enable tmz by default for GC 11.0.1 (git-fixes).\n- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini (git-fixes).\n- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini (git-fixes).\n- drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() (git-fixes).\n- drm/amdgpu: refine get gpu clock counter method (git-fixes).\n- drm/amdgpu: remove deprecated MES version vars (git-fixes).\n- drm/amdgpu: reserve the old gc_11_0_*_mes.bin (git-fixes).\n- drm/amdgpu: set gfx9 onwards APU atomics support to be true (git-fixes).\n- drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 (git-fixes).\n- drm/bridge: anx7625: Convert to i2c\u0027s .probe_new() (git-fixes).\n- drm/bridge: anx7625: Fix refcount bug in anx7625_parse_dt() (git-fixes).\n- drm/bridge: anx7625: Prevent endless probe loop (git-fixes).\n- drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (git-fixes).\n- drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (git-fixes).\n- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (git-fixes).\n- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_ZEROCNT computation (git-fixes).\n- drm/bridge: ti-sn65dsi83: Fix enable error path (git-fixes).\n- drm/client: Fix memory leak in drm_client_target_cloned (git-fixes).\n- drm/display/dp_mst: Fix payload addition on a disconnected sink (git-fixes).\n- drm/display: Do not block HDR_OUTPUT_METADATA on unknown EOTF (git-fixes).\n- drm/drm_vma_manager: Add drm_vma_node_allow_once() (git-fixes).\n- drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values (git-fixes).\n- drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage (git-fixes).\n- drm/etnaviv: move idle mapping reaping into separate function (git-fixes).\n- drm/etnaviv: reap idle mapping if it does not match the softpin address (git-fixes).\n- drm/i915/dp_mst: Add the MST topology state for modesetted CRTCs (bsc#1213493).\n- drm/i915/fbdev: lock the fbdev obj before vma pin (git-fixes).\n- drm/i915/gt: Cleanup partial engine discovery failures (git-fixes).\n- drm/i915/guc: Add error-capture init warnings when needed (git-fixes).\n- drm/i915/guc: Fix missing ecodes (git-fixes).\n- drm/i915/guc: Limit scheduling properties to avoid overflow (git-fixes).\n- drm/i915/guc: Rename GuC register state capture node to be more obvious (git-fixes).\n- drm/i915/mtl: update scaler source and destination limits for MTL (git-fixes).\n- drm/i915/sdvo: Grab mode_config.mutex during LVDS init to avoid WARNs (git-fixes).\n- drm/i915/sseu: fix max_subslices array-index-out-of-bounds access (git-fixes).\n- drm/i915/tc: Fix TC port link ref init for DP MST during HW readout (git-fixes).\n- drm/i915: Allow panel fixed modes to have differing sync polarities (git-fixes).\n- drm/i915: Check pipe source size when using skl+ scalers (git-fixes).\n- drm/i915: Do panel VBT init early if the VBT declares an explicit panel type (git-fixes).\n- drm/i915: Fix TypeC mode initialization during system resume (git-fixes).\n- drm/i915: Fix a memory leak with reused mmap_offset (git-fixes).\n- drm/i915: Fix negative value passed as remaining time (git-fixes).\n- drm/i915: Fix one wrong caching mode enum usage (git-fixes).\n- drm/i915: Introduce intel_panel_init_alloc() (git-fixes).\n- drm/i915: Never return 0 if not all requests retired (git-fixes).\n- drm/i915: Populate encoder-\u003edevdata for DSI on icl+ (git-fixes).\n- drm/i915: Print return value on error (git-fixes).\n- drm/i915: Use _MMIO_PIPE() for SKL_BOTTOM_COLOR (git-fixes).\n- drm/meson: Fix return type of meson_encoder_cvbs_mode_valid() (git-fixes).\n- drm/msm/a5xx: really check for A510 in a5xx_gpu_init (git-fixes).\n- drm/msm/adreno: Simplify read64/write64 helpers (git-fixes).\n- drm/msm/adreno: fix runtime PM imbalance at unbind (git-fixes).\n- drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).\n- drm/msm/dpu: Add DSC hardware blocks to register snapshot (git-fixes).\n- drm/msm/dpu: Assign missing writeback log_mask (git-fixes).\n- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (git-fixes).\n- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes).\n- drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (git-fixes).\n- drm/msm/hdmi: use devres helper for runtime PM management (git-fixes).\n- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during disable (git-fixes).\n- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (git-fixes).\n- drm/panel: simple: Add connector_type for innolux_at043tn24 (git-fixes).\n- drm/rockchip: dw_hdmi: cleanup drm encoder during unbind (git-fixes).\n- drm/ttm: Do not leak a resource on swapout move error (git-fixes).\n- drm/virtio: Fix memory leak in virtio_gpu_object_create() (git-fixes).\n- drm/virtio: Simplify error handling of virtio_gpu_object_create() (git-fixes).\n- drm/vmwgfx: Refactor resource manager\u0027s hashtable to use linux/hashtable implementation (git-fixes).\n- drm/vmwgfx: Refactor resource validation hashtable to use linux/hashtable implementation (git-fixes).\n- drm/vmwgfx: Refactor ttm reference object hashtable to use linux/hashtable (git-fixes).\n- drm/vmwgfx: Remove ttm object hashtable (git-fixes).\n- drm/vmwgfx: Remove vmwgfx_hashtab (git-fixes).\n- drm/vmwgfx: Write the driver id registers (git-fixes).\n- drm: Add fixed-point helper to get rounded integer values (git-fixes).\n- drm: Add missing DP DSC extended capability definitions (git-fixes).\n- drm: Optimize drm buddy top-down allocation method (git-fixes).\n- drm: buddy_allocator: Fix buddy allocator init on 32-bit systems (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for DynaBook K50 (git-fixes).\n- drm: rcar-du: Add quirk for H3 ES1.x pclk workaround (git-fixes).\n- drm: rcar-du: Fix setting a reserved bit in DPLLCR (git-fixes).\n- drm: use mgr-\u003edev in drm_dbg_kms in drm_dp_add_payload_part2 (git-fixes).\n- fuse: ioctl: translate ENOSYS in outarg (bsc#1213524).\n- fuse: revalidate: do not invalidate if interrupted (bsc#1213523).\n- i2c: tegra: Set ACPI node as primary fwnode (bsc#1213226).\n- irqchip/gic-v3: Claim iomem resources (bsc#1213533)\n- irqchip/gicv3: Handle resource request failure consistently (bsc#1213533)\n- irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 (bsc#1213533)\n- kABI: do not check external trampolines for signature (kabi bsc#1207894 bsc#1211243).\n- kabi/severities: Add VAS symbols changed due to recent fix VAS accelerators are directly tied to the architecture, there is no reason to have out-of-tree production drivers\n- kabi/severities: ignore kABI of i915 module It\u0027s exported only for its sub-module, not really used by externals\n- kabi/severities: ignore kABI of vmwgfx The driver exports a function unnecessarily without used by anyone else. Ignore the kABI changes.\n- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).\n- net: mana: Add support for vlan tagging (bsc#1212301).\n- net: phy: prevent stale pointer dereference in phy_init() (git-fixes).\n- net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume() (git-fixes).\n- net: qrtr: start MHI channel after endpoit creation (git-fixes).\n- nilfs2: reject devices with insufficient block count (git-fixes).\n- ocfs2: Switch to security_inode_init_security() (git-fixes).\n- ocfs2: check new file size on fallocate call (git-fixes).\n- ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).\n- pci: s390: Fix use-after-free of PCI resources with per-function hotplug (bsc#1212525).\n- pci: vmd: Fix uninitialized variable usage in vmd_enable_domain() (git-fixes).\n- perf/x86/amd/core: Always clear status for idx (bsc#1213233).\n- pie: fix kernel-doc notation warning (git-fixes).\n- powerpc/64: Only WARN if __pa()/__va() called with bad addresses (bsc#1194869).\n- powerpc/64s: Fix VAS mm use after free (bsc#1194869).\n- powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1194869).\n- powerpc/bpf: Fix use of user_pt_regs in uapi (bsc#1194869).\n- powerpc/ftrace: Remove ftrace init tramp once kernel init is complete (bsc#1194869).\n- powerpc/interrupt: Do not read MSR from interrupt_exit_kernel_prepare() (bsc#1194869).\n- powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).\n- powerpc/mm: Switch obsolete dssall to .long (bsc#1194869).\n- powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1194869).\n- powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr (bsc#1194869).\n- powerpc/prom_init: Fix kernel config grep (bsc#1194869).\n- powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (jsc#PED-542 git-fixes).\n- powerpc/secvar: fix refcount leak in format_show() (bsc#1194869).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1194869).\n- powerpc: clean vdso32 and vdso64 directories (bsc#1194869).\n- powerpc: define get_cycles macro for arch-override (bsc#1194869).\n- powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1194869).\n- rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*.\n- rsi: remove kernel-doc comment marker (git-fixes).\n- s390/ap: fix status returned by ap_aqic() (git-fixes bsc#1213259).\n- s390/ap: fix status returned by ap_qact() (git-fixes bsc#1213258).\n- s390/debug: add _ASM_S390_ prefix to header guard (git-fixes bsc#1213263).\n- s390/pci: clean up left over special treatment for function zero (bsc#1212525).\n- s390/pci: only add specific device in zpci_bus_scan_device() (bsc#1212525).\n- s390/pci: remove redundant pci_bus_add_devices() on new bus (bsc#1212525).\n- s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() (git-fixes bsc#1213252).\n- s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU ld \u0026lt; 2.36 (git-fixes bsc#1213264).\n- s390: discard .interp section (git-fixes bsc#1213247).\n- security: keys: Modify mismatched function name (git-fixes).\n- selftests/ir: fix build with ancient kernel headers (git-fixes).\n- selftests: cgroup: fix unsigned comparison with less than zero (git-fixes).\n- selftests: forwarding: Fix packet matching in mirroring selftests (git-fixes).\n- selftests: tc: add \u0027ct\u0027 action kconfig dep (git-fixes).\n- selftests: tc: add ConnTrack procfs kconfig (git-fixes).\n- selftests: tc: set timeout to 15 minutes (git-fixes).\n- signal/powerpc: On swapcontext failure force SIGSEGV (bsc#1194869).\n- signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV) (bsc#1194869).\n- smb3: do not reserve too many oplock credits (bsc#1193629).\n- smb3: missing null check in SMB2_change_notify (bsc#1193629).\n- smb: client: fix broken file attrs with nodfs mounts (bsc#1193629).\n- smb: client: fix missed ses refcounting (git-fixes).\n- smb: client: fix parsing of source mount option (bsc#1193629).\n- smb: client: fix shared DFS root mounts with different prefixes (bsc#1193629).\n- smb: client: fix warning in CIFSFindFirst() (bsc#1193629).\n- smb: client: fix warning in CIFSFindNext() (bsc#1193629).\n- smb: client: fix warning in cifs_match_super() (bsc#1193629).\n- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).\n- smb: client: fix warning in generic_ip_connect() (bsc#1193629).\n- smb: client: improve DFS mount check (bsc#1193629).\n- smb: client: remove redundant pointer \u0027server\u0027 (bsc#1193629).\n- smb: delete an unnecessary statement (bsc#1193629).\n- smb: move client and server files to common directory fs/smb (bsc#1193629).\n- smb: remove obsolete comment (bsc#1193629).\n- soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe() (git-fixes).\n- soundwire: cadence: Drain the RX FIFO after an IO timeout (git-fixes).\n- soundwire: stream: Add missing clear of alloc_slave_rt (git-fixes).\n- spi: bcm63xx: fix max prepend length (git-fixes).\n- swsmu/amdgpu_smu: Fix the wrong if-condition (git-fixes).\n- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (git-fixes).\n- usb: dwc2: Fix some error handling paths (git-fixes).\n- usb: gadget: udc: core: Offload usb_udc_vbus_handler processing (git-fixes).\n- usb: gadget: udc: core: Prevent soft_connect_store() race (git-fixes).\n- usb: typec: Fix fast_role_swap_current show function (git-fixes).\n- usb: typec: Fix fast_role_swap_current show function (git-fixes).\n- wifi: airo: avoid uninitialized warning in airo_get_rate() (git-fixes).\n- wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (git-fixes).\n- wifi: ath11k: Add missing check for ioremap (git-fixes).\n- wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (git-fixes).\n- x86/amd_nb: Add PCI ID for family 19h model 78h (git-fixes).\n- x86/platform/uv: Add platform resolving #defines for misc GAM_MMIOH_REDIRECT* (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: Fix printed information in calc_mmioh_map (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: Helper functions for allocating and freeing conversion tables (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: Introduce helper function uv_pnode_to_socket (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: Remove remaining BUG_ON() and BUG() calls (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: UV support for sub-NUMA clustering (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: Update UV platform code for SNC (bsc#1212256 jsc#PED-4718).\n- x86/platform/uv: When searching for minimums, start at INT_MAX not 99999 (bsc#1212256 jsc#PED-4718).\n- x86: Fix .brk attribute in linker script (git-fixes).\n- xfs: clean up the rtbitmap fsmap backend (git-fixes).\n- xfs: do not deplete the reserve pool when trying to shrink the fs (git-fixes).\n- xfs: do not reverse order of items in bulk AIL insertion (git-fixes).\n- xfs: fix getfsmap reporting past the last rt extent (git-fixes).\n- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes).\n- xfs: fix interval filtering in multi-step fsmap queries (git-fixes).\n- xfs: fix logdev fsmap query result filtering (git-fixes).\n- xfs: fix off-by-one error when the last rt extent is in use (git-fixes).\n- xfs: fix uninitialized variable access (git-fixes).\n- xfs: make fsmap backend function key parameters const (git-fixes).\n- xfs: make the record pointer passed to query_range functions const (git-fixes).\n- xfs: pass explicit mount pointer to rtalloc query functions (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3180,SUSE-SLE-Module-Public-Cloud-15-SP5-2023-3180,openSUSE-SLE-15.5-2023-3180",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3180-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3180-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233180-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3180-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/030786.html"
},
{
"category": "self",
"summary": "SUSE Bug 1150305",
"url": "https://bugzilla.suse.com/1150305"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1207894",
"url": "https://bugzilla.suse.com/1207894"
},
{
"category": "self",
"summary": "SUSE Bug 1208788",
"url": "https://bugzilla.suse.com/1208788"
},
{
"category": "self",
"summary": "SUSE Bug 1211243",
"url": "https://bugzilla.suse.com/1211243"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212256",
"url": "https://bugzilla.suse.com/1212256"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212525",
"url": "https://bugzilla.suse.com/1212525"
},
{
"category": "self",
"summary": "SUSE Bug 1212846",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "self",
"summary": "SUSE Bug 1212905",
"url": "https://bugzilla.suse.com/1212905"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213061",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "self",
"summary": "SUSE Bug 1213205",
"url": "https://bugzilla.suse.com/1213205"
},
{
"category": "self",
"summary": "SUSE Bug 1213206",
"url": "https://bugzilla.suse.com/1213206"
},
{
"category": "self",
"summary": "SUSE Bug 1213226",
"url": "https://bugzilla.suse.com/1213226"
},
{
"category": "self",
"summary": "SUSE Bug 1213233",
"url": "https://bugzilla.suse.com/1213233"
},
{
"category": "self",
"summary": "SUSE Bug 1213245",
"url": "https://bugzilla.suse.com/1213245"
},
{
"category": "self",
"summary": "SUSE Bug 1213247",
"url": "https://bugzilla.suse.com/1213247"
},
{
"category": "self",
"summary": "SUSE Bug 1213252",
"url": "https://bugzilla.suse.com/1213252"
},
{
"category": "self",
"summary": "SUSE Bug 1213258",
"url": "https://bugzilla.suse.com/1213258"
},
{
"category": "self",
"summary": "SUSE Bug 1213259",
"url": "https://bugzilla.suse.com/1213259"
},
{
"category": "self",
"summary": "SUSE Bug 1213263",
"url": "https://bugzilla.suse.com/1213263"
},
{
"category": "self",
"summary": "SUSE Bug 1213264",
"url": "https://bugzilla.suse.com/1213264"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213311",
"url": "https://bugzilla.suse.com/1213311"
},
{
"category": "self",
"summary": "SUSE Bug 1213493",
"url": "https://bugzilla.suse.com/1213493"
},
{
"category": "self",
"summary": "SUSE Bug 1213523",
"url": "https://bugzilla.suse.com/1213523"
},
{
"category": "self",
"summary": "SUSE Bug 1213524",
"url": "https://bugzilla.suse.com/1213524"
},
{
"category": "self",
"summary": "SUSE Bug 1213533",
"url": "https://bugzilla.suse.com/1213533"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213705",
"url": "https://bugzilla.suse.com/1213705"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3117 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31248 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31248/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3390 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-03T18:17:13Z",
"generator": {
"date": "2023-08-03T18:17:13Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3180-1",
"initial_release_date": "2023-08-03T18:17:13Z",
"revision_history": [
{
"date": "2023-08-03T18:17:13Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.11.1.aarch64",
"product_id": "kernel-azure-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"product": {
"name": "kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"product_id": "kernel-devel-azure-5.14.21-150500.33.11.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"product": {
"name": "kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"product_id": "kernel-source-azure-5.14.21-150500.33.11.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.11.1.x86_64",
"product_id": "kernel-azure-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"product_id": "kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.11.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.11.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.11.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.11.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.11.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.11.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.11.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.11.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.11.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.11.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T18:17:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T18:17:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-3117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3117"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** Duplicate of CVE-2023-3390.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3117",
"url": "https://www.suse.com/security/cve/CVE-2023-3117"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1213245 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1213245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T18:17:13Z",
"details": "important"
}
],
"title": "CVE-2023-3117"
},
{
"cve": "CVE-2023-31248",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31248"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31248",
"url": "https://www.suse.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "SUSE Bug 1213061 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "external",
"summary": "SUSE Bug 1213064 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T18:17:13Z",
"details": "important"
}
],
"title": "CVE-2023-31248"
},
{
"cve": "CVE-2023-3390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3390"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3390",
"url": "https://www.suse.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "SUSE Bug 1212846 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1216225 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1216225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T18:17:13Z",
"details": "important"
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T18:17:13Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.11.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.11.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T18:17:13Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
}
]
}
suse-su-2024:0884-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for spectre-meltdown-checker",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for spectre-meltdown-checker fixes the following issues:\n\n- updated to 0.46\n This release mainly focuses on the detection of the new Zenbleed\n (CVE-2023-20593) vulnerability, among few other changes that were in\n line waiting for a release:\n - feat: detect the vulnerability and mitigation of Zenbleed (CVE-2023-20593)\n - feat: add the linux-firmware repository as another source for CPU microcode versions\n - feat: arm: add Neoverse-N2, Neoverse-V1 and Neoverse-V2\n - fix: docker: adding missing utils (#433)\n - feat: add support for Guix System kernel\n - fix: rewrite SQL to be sqlite3 \u003e= 3.41 compatible (#443)\n - fix: a /devnull file was mistakenly created on the filesystem\n - fix: fwdb: ignore MCEdb versions where an official Intel version exists (fixes #430)\n\n- updated to 0.45\n - arm64: phytium: Add CPU Implementer Phytium\n - arm64: variant 4: detect ssbd mitigation from kernel img, system.map or kconfig\n - chore: ensure vars are set before being dereferenced (set -u compat)\n - chore: fix indentation\n - chore: fwdb: update to v220+i20220208\n - chore: only attempt to load msr and cpuid module once\n - chore: read_cpuid: use named constants\n - chore: readme: framapic is gone, host the screenshots on GitHub\n - chore: replace \u0027Vulnerable to\u0027 by \u0027Affected by\u0027 in the hw section\n - chore: speculative execution -\u003e transient execution\n - chore: update fwdb to v222+i20220208\n - chore: update Intel Family 6 models\n - chore: wording: model not vulnerable -\u003e model not affected\n - doc: add an FAQ entry about CVE support\n - doc: add an FAQ.md and update the README.md accordingly\n - doc: more FAQ and README\n - doc: readme: make the FAQ entry more visible\n - feat: add --allow-msr-write, no longer write by default (#385), detect when writing is denied\n - feat: add --cpu, apply changes to (read|write)_msr, update fwdb to v221+i20220208\n - feat: add subleaf != 0 support for read_cpuid\n - feat: arm: add Cortex A77 and Neoverse-N1 (fixes #371)\n - feat: bsd: for unimplemented CVEs, at least report when CPU is not affected\n - feat: hw check: add IPRED, RRSBA, BHI features check\n - feat: implement detection for MCEPSC under BSD\n - feat: set default TMPDIR for Android (#415)\n - fix: extract_kernel: don\u0027t overwrite kernel_err if already set\n - fix: has_vmm false positive with pcp\n - fix: is_ucode_blacklisted: fix some model names\n - fix: mcedb: v191 changed the MCE table format\n - fix: refuse to run under MacOS and ESXi\n - fix: retpoline: detection on 5.15.28+ (#420)\n - fix: variant4: added case where prctl ssbd status is tagged as \u0027unknown\u0027\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-884,SUSE-SLE-Module-Basesystem-15-SP5-2024-884,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-884,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-884,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-884,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-884,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-884,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-884,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-884,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-884,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-884,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-884,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-884,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-884,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-884,SUSE-Storage-7.1-2024-884,openSUSE-SLE-15.5-2024-884",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0884-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0884-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240884-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0884-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018179.html"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for spectre-meltdown-checker",
"tracking": {
"current_release_date": "2024-03-14T12:26:57Z",
"generator": {
"date": "2024-03-14T12:26:57Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0884-1",
"initial_release_date": "2024-03-14T12:26:57Z",
"revision_history": [
{
"date": "2024-03-14T12:26:57Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.i586",
"product": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.i586",
"product_id": "spectre-meltdown-checker-0.46-150100.3.9.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"product": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"product_id": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Manager Proxy 4.3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Manager Server 4.3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"openSUSE Leap 15.5:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Manager Proxy 4.3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Manager Server 4.3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"openSUSE Leap 15.5:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Manager Proxy 4.3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"SUSE Manager Server 4.3:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64",
"openSUSE Leap 15.5:spectre-meltdown-checker-0.46-150100.3.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-14T12:26:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3390-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3609: Fixed reference counter leak leading to overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() bsc#1214019).\n\nThe following non-security bugs were fixed:\n\n- arm: cpu: switch to arch_cpu_finalize_init() (bsc#1206418).\n- arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- fix kabi when adding new cpuid leaves\n- get module prefix from kmod (bsc#1212835).\n- remove more packaging cruft for sle \u0026lt; 12 sp3\n- cifs: fix open leaks in open_cached_dir() (bsc#1209342).\n- clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- init, x86: move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1206418).\n- init: invoke arch_cpu_finalize_init() earlier (bsc#1206418).\n- init: provide arch_cpu_finalize_init() (bsc#1206418).\n- init: remove check_bugs() leftovers (bsc#1206418).\n- kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf (\u0027rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps\u0027)\n- kernel-docs: add buildrequires on python3-base when using python3 the python3 binary is provided by python3-base.\n- kernel-docs: use python3 together with python3-sphinx (bsc#1212741).\n- keys: do not cache key in task struct if key is requested from kernel thread (bsc#1213354).\n- keys: fix linking a duplicate key to a keyring\u0027s assoc_array (bsc#1207088).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net: mana: add support for vlan tagging (bsc#1212301).\n- rpm/check-for-config-changes: ignore also pahole_has_* we now also have options like config_pahole_has_lang_exclude.\n- rpm/check-for-config-changes: ignore also riscv_isa_* and dynamic_sigframe they depend on config_toolchain_has_*.\n- timers: add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: rename del_timer() to timer_delete() (bsc#1213970).\n- timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: replace bug_on()s (bsc#1213970).\n- timers: silently ignore timers with a null function (bsc#1213970).\n- timers: split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: update kernel-doc for various functions (bsc#1213970).\n- timers: use del_timer_sync() even on up (bsc#1213970).\n- ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubi: ensure that vid header offset + vid header size \u0026lt;= alloc, size (bsc#1210584).\n- usrmerge: adjust module path in the kernel sources (bsc#1212835).\n- x86/cpu: switch to arch_cpu_finalize_init() (bsc#1206418).\n- x86/fpu: remove cpuinfo argument from init functions (bsc#1206418).\n- x86/microcode/AMD: Make stub function static inline (bsc#1213868).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3390,SUSE-SLE-Module-Live-Patching-15-SP2-2023-3390,SUSE-SLE-Product-HA-15-SP2-2023-3390,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3390,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3390,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3390",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3390-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3390-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233390-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3390-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015998.html"
},
{
"category": "self",
"summary": "SUSE Bug 1206418",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "self",
"summary": "SUSE Bug 1207088",
"url": "https://bugzilla.suse.com/1207088"
},
{
"category": "self",
"summary": "SUSE Bug 1209342",
"url": "https://bugzilla.suse.com/1209342"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1211738",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212741",
"url": "https://bugzilla.suse.com/1212741"
},
{
"category": "self",
"summary": "SUSE Bug 1212835",
"url": "https://bugzilla.suse.com/1212835"
},
{
"category": "self",
"summary": "SUSE Bug 1212846",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213167",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "self",
"summary": "SUSE Bug 1213245",
"url": "https://bugzilla.suse.com/1213245"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213287",
"url": "https://bugzilla.suse.com/1213287"
},
{
"category": "self",
"summary": "SUSE Bug 1213354",
"url": "https://bugzilla.suse.com/1213354"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213585",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "self",
"summary": "SUSE Bug 1213586",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "self",
"summary": "SUSE Bug 1213588",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "self",
"summary": "SUSE Bug 1213868",
"url": "https://bugzilla.suse.com/1213868"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3117 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3390 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3609 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3611 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3776 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3776/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-23T15:25:59Z",
"generator": {
"date": "2023-08-23T15:25:59Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3390-1",
"initial_release_date": "2023-08-23T15:25:59Z",
"revision_history": [
{
"date": "2023-08-23T15:25:59Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.160.2.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.160.2.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.160.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.160.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.160.2.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.160.2.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.160.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.160.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.160.2.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.160.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.160.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.160.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.160.3.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.160.3.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.160.3.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.160.3.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.160.3.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.160.3.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.160.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.160.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.160.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.160.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.160.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.160.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.160.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.160.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.160.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.160.2.s390x",
"product_id": "kernel-default-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.160.2.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.160.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.160.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.160.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.160.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.160.2.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.160.2.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.160.2.150200.9.79.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_160-preempt-1-150200.5.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_160-preempt-1-150200.5.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_160-preempt-1-150200.5.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.160.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.160.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.160.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.160.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.160.2.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.160.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.160.3.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.160.3.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.160.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.160.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.160.3.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.160.3.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.160.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.160.3.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0459"
}
],
"notes": [
{
"category": "general",
"text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0459",
"url": "https://www.suse.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "SUSE Bug 1211738 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2023-0459"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-3117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3117"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** Duplicate of CVE-2023-3390.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3117",
"url": "https://www.suse.com/security/cve/CVE-2023-3117"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1213245 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1213245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "important"
}
],
"title": "CVE-2023-3117"
},
{
"cve": "CVE-2023-3390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3390"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3390",
"url": "https://www.suse.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "SUSE Bug 1212846 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1216225 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1216225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "important"
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3567"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3567",
"url": "https://www.suse.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "SUSE Bug 1213167 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "external",
"summary": "SUSE Bug 1213244 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213244"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "important"
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3609",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3609"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3609",
"url": "https://www.suse.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "SUSE Bug 1213586 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "external",
"summary": "SUSE Bug 1213587 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213587"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3611"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3611",
"url": "https://www.suse.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "SUSE Bug 1213585 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3776"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3776",
"url": "https://www.suse.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "SUSE Bug 1213588 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "external",
"summary": "SUSE Bug 1215119 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215119"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.160.2.150200.9.79.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.160.3.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.160.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.160.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:25:59Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
}
]
}
suse-su-2023:3022-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for kernel-firmware",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for kernel-firmware fixes the following issues:\n\n - CVE-2023-20593: Fixed AMD ucode for ZenBleed vulnerability (bsc#1213286).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3022,SUSE-SLE-Micro-5.3-2023-3022,SUSE-SLE-Micro-5.4-2023-3022,SUSE-SLE-Module-Basesystem-15-SP4-2023-3022,openSUSE-Leap-Micro-5.3-2023-3022,openSUSE-Leap-Micro-5.4-2023-3022,openSUSE-SLE-15.4-2023-3022",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3022-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3022-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233022-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3022-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015689.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for kernel-firmware",
"tracking": {
"current_release_date": "2023-07-28T19:45:11Z",
"generator": {
"date": "2023-07-28T19:45:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3022-1",
"initial_release_date": "2023-07-28T19:45:11Z",
"revision_history": [
{
"date": "2023-07-28T19:45:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-all-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-all-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-all-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-i915-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-intel-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-media-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-media-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-media-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-network-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-network-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-network-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-platform-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-serial-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-sound-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-ti-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"product": {
"name": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"product_id": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch"
}
},
{
"category": "product_version",
"name": "ucode-amd-20220509-150400.4.19.1.noarch",
"product": {
"name": "ucode-amd-20220509-150400.4.19.1.noarch",
"product_id": "ucode-amd-20220509-150400.4.19.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-all-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-all-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-atheros-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-brcm-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-i915-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-intel-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-marvell-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-media-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-media-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-nfp-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-platform-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-prestera-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-qcom-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-radeon-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-realtek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-serial-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-sound-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-ti-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:ucode-amd-20220509-150400.4.19.1.noarch"
},
"product_reference": "ucode-amd-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-all-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-all-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-media-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-media-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:ucode-amd-20220509-150400.4.19.1.noarch"
},
"product_reference": "ucode-amd-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-all-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-all-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-i915-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-intel-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-media-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-media-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-platform-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-serial-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-sound-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ti-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20220509-150400.4.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:ucode-amd-20220509-150400.4.19.1.noarch"
},
"product_reference": "ucode-amd-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-all-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-all-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-atheros-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-brcm-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-i915-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-intel-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-marvell-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-media-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-media-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-nfp-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-platform-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-prestera-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-qcom-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-radeon-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-realtek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-serial-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-sound-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-ti-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:ucode-amd-20220509-150400.4.19.1.noarch"
},
"product_reference": "ucode-amd-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-all-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-all-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-media-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-media-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20220509-150400.4.19.1.noarch as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:ucode-amd-20220509-150400.4.19.1.noarch"
},
"product_reference": "ucode-amd-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-all-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-all-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-media-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-media-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch"
},
"product_reference": "kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20220509-150400.4.19.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ucode-amd-20220509-150400.4.19.1.noarch"
},
"product_reference": "ucode-amd-20220509-150400.4.19.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:ucode-amd-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:ucode-amd-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:ucode-amd-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:ucode-amd-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:ucode-amd-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:ucode-amd-20220509-150400.4.19.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:ucode-amd-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:ucode-amd-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:ucode-amd-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:ucode-amd-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:ucode-amd-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:ucode-amd-20220509-150400.4.19.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.3:ucode-amd-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Micro 5.4:ucode-amd-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:ucode-amd-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap 15.4:ucode-amd-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.3:ucode-amd-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-all-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-amdgpu-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ath10k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ath11k-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-atheros-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-bluetooth-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-bnx2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-brcm-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-chelsio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-dpaa2-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-i915-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-intel-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-iwlwifi-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-liquidio-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-marvell-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-media-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-mediatek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-mellanox-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-mwifiex-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-nfp-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-nvidia-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-platform-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-prestera-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-qcom-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-qlogic-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-radeon-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-realtek-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-serial-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-sound-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ti-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-ueagle-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:kernel-firmware-usb-network-20220509-150400.4.19.1.noarch",
"openSUSE Leap Micro 5.4:ucode-amd-20220509-150400.4.19.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-07-28T19:45:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3495-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes the following issues:\n\n- CVE-2023-20569: Fixed x86/AMD Speculative Return Stack Overflow (XSA-434) (bsc#1214082).\n- CVE-2022-40982: Fixed x86/Intel Gather Data Sampling (XSA-435) (bsc#1214083).\n- CVE-2023-20593: Fixed x86/AMD Zenbleed (XSA-433) (bsc#1213616).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3495,SUSE-SLE-SDK-12-SP5-2023-3495,SUSE-SLE-SERVER-12-SP5-2023-3495",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3495-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3495-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233495-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3495-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016050.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213616",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "self",
"summary": "SUSE Bug 1214082",
"url": "https://bugzilla.suse.com/1214082"
},
{
"category": "self",
"summary": "SUSE Bug 1214083",
"url": "https://bugzilla.suse.com/1214083"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2023-08-30T19:23:55Z",
"generator": {
"date": "2023-08-30T19:23:55Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3495-1",
"initial_release_date": "2023-08-30T19:23:55Z",
"revision_history": [
{
"date": "2023-08-30T19:23:55Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.12.4_36-3.91.2.aarch64",
"product": {
"name": "xen-4.12.4_36-3.91.2.aarch64",
"product_id": "xen-4.12.4_36-3.91.2.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.12.4_36-3.91.2.aarch64",
"product": {
"name": "xen-devel-4.12.4_36-3.91.2.aarch64",
"product_id": "xen-devel-4.12.4_36-3.91.2.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.12.4_36-3.91.2.aarch64",
"product": {
"name": "xen-doc-html-4.12.4_36-3.91.2.aarch64",
"product_id": "xen-doc-html-4.12.4_36-3.91.2.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_36-3.91.2.aarch64",
"product": {
"name": "xen-libs-4.12.4_36-3.91.2.aarch64",
"product_id": "xen-libs-4.12.4_36-3.91.2.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.12.4_36-3.91.2.aarch64",
"product": {
"name": "xen-tools-4.12.4_36-3.91.2.aarch64",
"product_id": "xen-tools-4.12.4_36-3.91.2.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_36-3.91.2.aarch64",
"product": {
"name": "xen-tools-domU-4.12.4_36-3.91.2.aarch64",
"product_id": "xen-tools-domU-4.12.4_36-3.91.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.12.4_36-3.91.2.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.12.4_36-3.91.2.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.12.4_36-3.91.2.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.12.4_36-3.91.2.i586",
"product": {
"name": "xen-devel-4.12.4_36-3.91.2.i586",
"product_id": "xen-devel-4.12.4_36-3.91.2.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_36-3.91.2.i586",
"product": {
"name": "xen-libs-4.12.4_36-3.91.2.i586",
"product_id": "xen-libs-4.12.4_36-3.91.2.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_36-3.91.2.i586",
"product": {
"name": "xen-tools-domU-4.12.4_36-3.91.2.i586",
"product_id": "xen-tools-domU-4.12.4_36-3.91.2.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.12.4_36-3.91.2.x86_64",
"product": {
"name": "xen-4.12.4_36-3.91.2.x86_64",
"product_id": "xen-4.12.4_36-3.91.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.12.4_36-3.91.2.x86_64",
"product": {
"name": "xen-devel-4.12.4_36-3.91.2.x86_64",
"product_id": "xen-devel-4.12.4_36-3.91.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.12.4_36-3.91.2.x86_64",
"product": {
"name": "xen-doc-html-4.12.4_36-3.91.2.x86_64",
"product_id": "xen-doc-html-4.12.4_36-3.91.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_36-3.91.2.x86_64",
"product": {
"name": "xen-libs-4.12.4_36-3.91.2.x86_64",
"product_id": "xen-libs-4.12.4_36-3.91.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"product": {
"name": "xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"product_id": "xen-libs-32bit-4.12.4_36-3.91.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.12.4_36-3.91.2.x86_64",
"product": {
"name": "xen-tools-4.12.4_36-3.91.2.x86_64",
"product_id": "xen-tools-4.12.4_36-3.91.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"product": {
"name": "xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"product_id": "xen-tools-domU-4.12.4_36-3.91.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.12.4_36-3.91.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.aarch64"
},
"product_reference": "xen-devel-4.12.4_36-3.91.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-devel-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-doc-html-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-libs-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-tools-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-doc-html-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-libs-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-tools-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.12.4_36-3.91.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64"
},
"product_reference": "xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-30T19:23:55Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-30T19:23:55Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_36-3.91.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_36-3.91.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-30T19:23:55Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3421-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-2156: Fixed IPv6 RPL Protocol Reachable Assertion Denial-of-Service Vulnerability (bsc#1211131).\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3609: Fixed reference counter leak leading to overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n\nThe following non-security bugs were fixed:\n\n- arm: cpu: switch to arch_cpu_finalize_init() (bsc#1206418).\n- get module prefix from kmod (bsc#1212835).\n- remove more packaging cruft for sle \u0026lt; 12 sp3\n- block, bfq: fix division by zero error on zero wsum (bsc#1213653).\n- init, x86: move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1206418).\n- init: invoke arch_cpu_finalize_init() earlier (bsc#1206418).\n- init: provide arch_cpu_finalize_init() (bsc#1206418).\n- init: remove check_bugs() leftovers (bsc#1206418).\n- jbd2: export jbd2_journal_[grab|put]_journal_head (bsc#1199304).\n- kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf (\u0027rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps\u0027)\n- kernel-docs: add buildrequires on python3-base when using python3 the python3 binary is provided by python3-base.\n- kernel-docs: use python3 together with python3-sphinx (bsc#1212741).\n- keys: do not cache key in task struct if key is requested from kernel thread (bsc#1213354).\n- lockdep: add preemption enabled/disabled assertion apis (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: add __always_inline annotation to __down_read_common() and inlined callers (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: allow slowpath writer to ignore handoff bit if not set by first waiter (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: always try to wake waiters in out_nolock path (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: better collate rwsem_read_trylock() (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: conditionally wake waiters in reader/writer slowpaths (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: disable preemption for spinning region (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: disable preemption in all down_read*() and up_read() code paths (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: disable preemption in all down_write*() and up_write() code paths (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: disable preemption while trying for rwsem lock (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: enable reader optimistic lock stealing (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: fix comment typo (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: fix comments about reader optimistic lock stealing conditions (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: fold __down_{read,write}*() (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: introduce rwsem_write_trylock() (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: make handoff bit handling more consistent (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: no need to check for handoff bit if wait queue empty (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: optimize down_read_trylock() under highly contended case (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: pass the current atomic count to rwsem_down_read_slowpath() (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: prevent non-first waiter from spinning in down_write() slowpath (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: prevent potential lock starvation (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: remove an unused parameter of rwsem_wake() (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: remove reader optimistic spinning (bsc#1207270 jsc#ped-4567).\n- locking: add missing __sched attributes (bsc#1207270 jsc#ped-4567).\n- locking: remove rcu_read_{,un}lock() for preempt_{dis,en}able() (bsc#1207270 jsc#ped-4567).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net: mana: add support for vlan tagging (bsc#1212301).\n- ocfs2: fix a deadlock when commit trans (bsc#1199304).\n- ocfs2: fix defrag path triggering jbd2 assert (bsc#1199304).\n- ocfs2: fix race between searching chunks and release journal_head from buffer_head (bsc#1199304).\n- rpm/check-for-config-changes: ignore also pahole_has_* we now also have options like config_pahole_has_lang_exclude.\n- rpm/check-for-config-changes: ignore also riscv_isa_* and dynamic_sigframe they depend on config_toolchain_has_*.\n- rwsem-rt: implement down_read_interruptible (bsc#1207270, jsc#ped-4567, sle realtime extension).\n- rwsem: implement down_read_interruptible (bsc#1207270 jsc#ped-4567).\n- rwsem: implement down_read_killable_nested (bsc#1207270 jsc#ped-4567).\n- ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubi: ensure that vid header offset + vid header size \u0026lt;= alloc, size (bsc#1210584).\n- usrmerge: adjust module path in the kernel sources (bsc#1212835).\n- x86/cpu: switch to arch_cpu_finalize_init() (bsc#1206418).\n- x86/fpu: remove cpuinfo argument from init functions (bsc#1206418).\n- x86/microcode/AMD: Make stub function static inline (bsc#1213868).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3421,SUSE-SUSE-MicroOS-5.1-2023-3421,SUSE-SUSE-MicroOS-5.2-2023-3421",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3421-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3421-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233421-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3421-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/031178.html"
},
{
"category": "self",
"summary": "SUSE Bug 1199304",
"url": "https://bugzilla.suse.com/1199304"
},
{
"category": "self",
"summary": "SUSE Bug 1206418",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "self",
"summary": "SUSE Bug 1207270",
"url": "https://bugzilla.suse.com/1207270"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1211131",
"url": "https://bugzilla.suse.com/1211131"
},
{
"category": "self",
"summary": "SUSE Bug 1211738",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212741",
"url": "https://bugzilla.suse.com/1212741"
},
{
"category": "self",
"summary": "SUSE Bug 1212835",
"url": "https://bugzilla.suse.com/1212835"
},
{
"category": "self",
"summary": "SUSE Bug 1212846",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213061",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "self",
"summary": "SUSE Bug 1213167",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "self",
"summary": "SUSE Bug 1213245",
"url": "https://bugzilla.suse.com/1213245"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213287",
"url": "https://bugzilla.suse.com/1213287"
},
{
"category": "self",
"summary": "SUSE Bug 1213354",
"url": "https://bugzilla.suse.com/1213354"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213585",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "self",
"summary": "SUSE Bug 1213586",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "self",
"summary": "SUSE Bug 1213588",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "self",
"summary": "SUSE Bug 1213653",
"url": "https://bugzilla.suse.com/1213653"
},
{
"category": "self",
"summary": "SUSE Bug 1213868",
"url": "https://bugzilla.suse.com/1213868"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2156 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2156/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3117 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31248 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31248/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3390 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3609 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3611 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3776 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3776/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-24T08:55:49Z",
"generator": {
"date": "2023-08-24T08:55:49Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3421-1",
"initial_release_date": "2023-08-24T08:55:49Z",
"revision_history": [
{
"date": "2023-08-24T08:55:49Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-150300.138.2.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-150300.138.2.noarch",
"product_id": "kernel-devel-rt-5.3.18-150300.138.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-150300.138.2.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-150300.138.2.noarch",
"product_id": "kernel-source-rt-5.3.18-150300.138.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-150300.138.3.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-150300.138.3.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-150300.138.3.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-150300.138.3.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-150300.138.3.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-150300.138.3.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kernel-rt-5.3.18-150300.138.3.x86_64",
"product_id": "kernel-rt-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-150300.138.3.x86_64",
"product_id": "kernel-rt-devel-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-150300.138.3.x86_64",
"product_id": "kernel-rt-extra-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.3.18-150300.138.3.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kernel-rt-optional-5.3.18-150300.138.3.x86_64",
"product_id": "kernel-rt-optional-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-150300.138.3.x86_64",
"product_id": "kernel-rt_debug-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-150300.138.3.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-150300.138.3.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.138.3.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-optional-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kernel-rt_debug-optional-5.3.18-150300.138.3.x86_64",
"product_id": "kernel-rt_debug-optional-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-150300.138.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-150300.138.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-150300.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-150300.138.3.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-150300.138.3.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-150300.138.3.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-150300.138.3.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-150300.138.3.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-150300.138.3.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.138.3.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.138.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.138.3.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.138.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.138.3.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.138.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0459"
}
],
"notes": [
{
"category": "general",
"text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0459",
"url": "https://www.suse.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "SUSE Bug 1211738 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "moderate"
}
],
"title": "CVE-2023-0459"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2156",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2156"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2156",
"url": "https://www.suse.com/security/cve/CVE-2023-2156"
},
{
"category": "external",
"summary": "SUSE Bug 1211131 for CVE-2023-2156",
"url": "https://bugzilla.suse.com/1211131"
},
{
"category": "external",
"summary": "SUSE Bug 1211395 for CVE-2023-2156",
"url": "https://bugzilla.suse.com/1211395"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "important"
}
],
"title": "CVE-2023-2156"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-3117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3117"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** Duplicate of CVE-2023-3390.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3117",
"url": "https://www.suse.com/security/cve/CVE-2023-3117"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1213245 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1213245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "important"
}
],
"title": "CVE-2023-3117"
},
{
"cve": "CVE-2023-31248",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31248"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31248",
"url": "https://www.suse.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "SUSE Bug 1213061 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "external",
"summary": "SUSE Bug 1213064 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "important"
}
],
"title": "CVE-2023-31248"
},
{
"cve": "CVE-2023-3390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3390"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3390",
"url": "https://www.suse.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "SUSE Bug 1212846 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1216225 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1216225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "important"
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3567"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3567",
"url": "https://www.suse.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "SUSE Bug 1213167 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "external",
"summary": "SUSE Bug 1213244 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213244"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "important"
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3609",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3609"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3609",
"url": "https://www.suse.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "SUSE Bug 1213586 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "external",
"summary": "SUSE Bug 1213587 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213587"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "moderate"
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3611"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3611",
"url": "https://www.suse.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "SUSE Bug 1213585 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "moderate"
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3776"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3776",
"url": "https://www.suse.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "SUSE Bug 1213588 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "external",
"summary": "SUSE Bug 1215119 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215119"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "moderate"
}
],
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.138.3.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.138.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-24T08:55:49Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
}
]
}
suse-su-2023:3895-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes the following issues:\n\n- CVE-2023-20588: Fixed AMD CPU transitional execution leak via division by zero (XSA-439) (bsc#1215474).\n- CVE-2023-34322: Fixed top-level shadow reference dropped too early for 64-bit PV guests (XSA-438) (bsc#1215145).\n- CVE-2023-20593: Fixed AMD Zenbleed (XSA-433) (bsc#1213616).\n- CVE-2022-40982: Fixed Intel Gather Data Sampling (XSA-435) (bsc#1214083).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3895,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3895,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3895,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3895",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3895-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3895-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233895-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3895-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016463.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213616",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "self",
"summary": "SUSE Bug 1214083",
"url": "https://bugzilla.suse.com/1214083"
},
{
"category": "self",
"summary": "SUSE Bug 1215145",
"url": "https://bugzilla.suse.com/1215145"
},
{
"category": "self",
"summary": "SUSE Bug 1215474",
"url": "https://bugzilla.suse.com/1215474"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34322 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34322/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2023-09-29T08:59:54Z",
"generator": {
"date": "2023-09-29T08:59:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3895-1",
"initial_release_date": "2023-09-29T08:59:54Z",
"revision_history": [
{
"date": "2023-09-29T08:59:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.13.5_04-150200.3.77.1.aarch64",
"product": {
"name": "xen-4.13.5_04-150200.3.77.1.aarch64",
"product_id": "xen-4.13.5_04-150200.3.77.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.13.5_04-150200.3.77.1.aarch64",
"product": {
"name": "xen-devel-4.13.5_04-150200.3.77.1.aarch64",
"product_id": "xen-devel-4.13.5_04-150200.3.77.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.13.5_04-150200.3.77.1.aarch64",
"product": {
"name": "xen-doc-html-4.13.5_04-150200.3.77.1.aarch64",
"product_id": "xen-doc-html-4.13.5_04-150200.3.77.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.13.5_04-150200.3.77.1.aarch64",
"product": {
"name": "xen-libs-4.13.5_04-150200.3.77.1.aarch64",
"product_id": "xen-libs-4.13.5_04-150200.3.77.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.13.5_04-150200.3.77.1.aarch64",
"product": {
"name": "xen-tools-4.13.5_04-150200.3.77.1.aarch64",
"product_id": "xen-tools-4.13.5_04-150200.3.77.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.13.5_04-150200.3.77.1.aarch64",
"product": {
"name": "xen-tools-domU-4.13.5_04-150200.3.77.1.aarch64",
"product_id": "xen-tools-domU-4.13.5_04-150200.3.77.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.13.5_04-150200.3.77.1.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.13.5_04-150200.3.77.1.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.13.5_04-150200.3.77.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.13.5_04-150200.3.77.1.i586",
"product": {
"name": "xen-devel-4.13.5_04-150200.3.77.1.i586",
"product_id": "xen-devel-4.13.5_04-150200.3.77.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.13.5_04-150200.3.77.1.i586",
"product": {
"name": "xen-libs-4.13.5_04-150200.3.77.1.i586",
"product_id": "xen-libs-4.13.5_04-150200.3.77.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.13.5_04-150200.3.77.1.i586",
"product": {
"name": "xen-tools-domU-4.13.5_04-150200.3.77.1.i586",
"product_id": "xen-tools-domU-4.13.5_04-150200.3.77.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"product": {
"name": "xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"product_id": "xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.13.5_04-150200.3.77.1.x86_64",
"product": {
"name": "xen-4.13.5_04-150200.3.77.1.x86_64",
"product_id": "xen-4.13.5_04-150200.3.77.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"product": {
"name": "xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"product_id": "xen-devel-4.13.5_04-150200.3.77.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.13.5_04-150200.3.77.1.x86_64",
"product": {
"name": "xen-doc-html-4.13.5_04-150200.3.77.1.x86_64",
"product_id": "xen-doc-html-4.13.5_04-150200.3.77.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"product": {
"name": "xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"product_id": "xen-libs-4.13.5_04-150200.3.77.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.13.5_04-150200.3.77.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.13.5_04-150200.3.77.1.x86_64",
"product_id": "xen-libs-32bit-4.13.5_04-150200.3.77.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"product": {
"name": "xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"product_id": "xen-tools-4.13.5_04-150200.3.77.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"product": {
"name": "xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"product_id": "xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64"
},
"product_reference": "xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T08:59:54Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T08:59:54Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T08:59:54Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-34322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34322"
}
],
"notes": [
{
"category": "general",
"text": "For migration as well as to work around kernels unaware of L1TF (see\nXSA-273), PV guests may be run in shadow paging mode. Since Xen itself\nneeds to be mapped when PV guests run, Xen and shadowed PV guests run\ndirectly the respective shadow page tables. For 64-bit PV guests this\nmeans running on the shadow of the guest root page table.\n\nIn the course of dealing with shortage of memory in the shadow pool\nassociated with a domain, shadows of page tables may be torn down. This\ntearing down may include the shadow root page table that the CPU in\nquestion is presently running on. While a precaution exists to\nsupposedly prevent the tearing down of the underlying live page table,\nthe time window covered by that precaution isn\u0027t large enough.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34322",
"url": "https://www.suse.com/security/cve/CVE-2023-34322"
},
{
"category": "external",
"summary": "SUSE Bug 1215145 for CVE-2023-34322",
"url": "https://bugzilla.suse.com/1215145"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_04-150200.3.77.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_04-150200.3.77.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T08:59:54Z",
"details": "important"
}
],
"title": "CVE-2023-34322"
}
]
}
suse-su-2023:3171-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n\n\nThe following non-security bugs were fixed:\n\n- ACPI: utils: Fix acpi_evaluate_dsm_typed() redefinition error (git-fixes).\n- ALSA: fireface: make read-only const array for model names static (git-fixes).\n- ALSA: hda/realtek - remove 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NS70AU (git-fixes).\n- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 \u0026 Q760 (git-fixes).\n- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes).\n- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (git-fixes).\n- ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (git-fixes).\n- ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (git-fixes).\n- ALSA: hda/realtek: Whitespace fix (git-fixes).\n- ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (git-fixes).\n- ALSA: oxfw: make read-only const array models static (git-fixes).\n- ALSA: pcm: Fix potential data race at PCM memory allocation helpers (git-fixes).\n- ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (git-fixes).\n- ASoC: codecs: wcd934x: fix resource leaks on component remove (git-fixes).\n- ASoC: codecs: wcd938x: fix codec initialisation race (git-fixes).\n- ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (git-fixes).\n- ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (git-fixes).\n- ASoC: codecs: wcd938x: fix soundwire initialisation race (git-fixes).\n- ASoC: tegra: Fix ADX byte map (git-fixes).\n- ASoC: tegra: Fix AMX byte map (git-fixes).\n- Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (git-fixes).\n- Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes).\n- Documentation: bonding: fix the doc of peer_notif_delay (git-fixes).\n- Documentation: timers: hrtimers: Make hybrid union historical (git-fixes).\n- Enable NXP SNVS RTC driver for i.MX 8MQ/8MP (jsc#PED-4758)\n- Fix documentation of panic_on_warn (git-fixes).\n- IB/hfi1: Use bitmap_zalloc() when applicable (git-fixes)\n- PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (git-fixes).\n- PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (git-fixes).\n- RDMA/rxe: Fix access checks in rxe_check_bind_mw (git-fixes)\n- Revert \u0027arm64: dts: zynqmp: Add address-cells property to interrupt (git-fixes)\n- Revert \u0027drm/amd/display: edp do not add non-edid timings\u0027 (git-fixes).\n- USB: dwc2: Fix some error handling paths (git-fixes).\n- USB: dwc2: platform: Improve error reporting for problems during .remove() (git-fixes).\n- USB: gadget: udc: core: Offload usb_udc_vbus_handler processing (git-fixes).\n- USB: gadget: udc: core: Prevent soft_connect_store() race (git-fixes).\n- USB: serial: option: add LARA-R6 01B PIDs (git-fixes).\n- Update config and supported.conf files due to renaming.\n- apparmor: fix missing error check for rhashtable_insert_fast (git-fixes).\n- arm64/mm: mark private VM_FAULT_X defines as vm_fault_t (git-fixes)\n- arm64: dts: microchip: sparx5: do not use PSCI on reference boards (git-fixes)\n- arm64: vdso: Pass (void *) to virt_to_page() (git-fixes)\n- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)\n- can: bcm: Fix UAF in bcm_proc_show() (git-fixes).\n- cifs: add a warning when the in-flight count goes negative (bsc#1193629).\n- cifs: address unused variable warning (bsc#1193629).\n- cifs: do all necessary checks for credits within or before locking (bsc#1193629).\n- cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).\n- cifs: fix max_credits implementation (bsc#1193629).\n- cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1193629).\n- cifs: fix session state check in smb2_find_smb_ses (bsc#1193629).\n- cifs: fix session state transition to avoid use-after-free issue (bsc#1193629).\n- cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).\n- cifs: fix status checks in cifs_tree_connect (bsc#1193629).\n- cifs: log session id when a matching ses is not found (bsc#1193629).\n- cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629).\n- cifs: prevent use-after-free by freeing the cfile later (bsc#1193629).\n- cifs: print all credit counters in DebugData (bsc#1193629).\n- cifs: print client_guid in DebugData (bsc#1193629).\n- cifs: print more detail when invalidate_inode_mapping fails (bsc#1193629).\n- cifs: print nosharesock value while dumping mount options (bsc#1193629).\n- clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (git-fixes).\n- clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (git-fixes).\n- codel: fix kernel-doc notation warnings (git-fixes).\n- crypto: kpp - Add helper to set reqsize (git-fixes).\n- crypto: qat - Use helper to set reqsize (git-fixes).\n- devlink: fix kernel-doc notation warnings (git-fixes).\n- docs: networking: Update codeaurora references for rmnet (git-fixes).\n- drm/amd/display: Correct `DMUB_FW_VERSION` macro (git-fixes).\n- drm/amdgpu: Set vmbo destroy after pt bo is created (git-fixes).\n- drm/amdgpu: Validate VM ioctl flags (git-fixes).\n- drm/amdgpu: avoid restore process run into dead loop (git-fixes).\n- drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (git-fixes).\n- drm/atomic: Allow vblank-enabled + self-refresh \u0027disable\u0027 (git-fixes).\n- drm/atomic: Fix potential use-after-free in nonblocking commits (git-fixes).\n- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (git-fixes).\n- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_ZEROCNT computation (git-fixes).\n- drm/client: Fix memory leak in drm_client_target_cloned (git-fixes).\n- drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (git-fixes).\n- drm/i915: Fix one wrong caching mode enum usage (git-fixes).\n- drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).\n- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (git-fixes).\n- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (git-fixes).\n- drm/panel: simple: Add connector_type for innolux_at043tn24 (git-fixes).\n- drm/ttm: Do not leak a resource on swapout move error (git-fixes).\n- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in \u0027compatible\u0027 conditional schema (git-fixes).\n- ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1213020).\n- ext4: add EA_INODE checking to ext4_iget() (bsc#1213106).\n- ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() (bsc#1213088).\n- ext4: add lockdep annotations for i_data_sem for ea_inode\u0027s (bsc#1213109).\n- ext4: add strict range checks while freeing blocks (bsc#1213089).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).\n- ext4: block range must be validated before use in ext4_mb_clear_bb() (bsc#1213090).\n- ext4: check iomap type only if ext4_iomap_begin() does not fail (bsc#1213103).\n- ext4: disallow ea_inodes with extended attributes (bsc#1213108).\n- ext4: fail ext4_iget if special inode unallocated (bsc#1213010).\n- ext4: fix WARNING in ext4_update_inline_data (bsc#1213012).\n- ext4: fix WARNING in mb_find_extent (bsc#1213099).\n- ext4: fix bug_on in __es_tree_search caused by bad quota inode (bsc#1213111).\n- ext4: fix data races when using cached status extents (bsc#1213102).\n- ext4: fix deadlock when converting an inline directory in nojournal mode (bsc#1213105).\n- ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).\n- ext4: fix lockdep warning when enabling MMP (bsc#1213100).\n- ext4: fix task hung in ext4_xattr_delete_inode (bsc#1213096).\n- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).\n- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (bsc#1213098).\n- ext4: improve error handling from ext4_dirhash() (bsc#1213104).\n- ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).\n- ext4: move where set the MAY_INLINE_DATA flag is set (bsc#1213011).\n- ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).\n- ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() (bsc#1213087).\n- ext4: refuse to create ea block when umounted (bsc#1213093).\n- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (bsc#1213107).\n- ext4: turn quotas off if mount failed after enabling quotas (bsc#1213110).\n- ext4: update s_journal_inum if it changes after journal replay (bsc#1213094).\n- ext4: use ext4_fc_tl_mem in fast-commit replay path (bsc#1213092).\n- ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).\n- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (git-fixes).\n- fbdev: imxfb: warn about invalid left/right margin (git-fixes).\n- fuse: ioctl: translate ENOSYS in outarg (bsc#1213524).\n- fuse: revalidate: do not invalidate if interrupted (bsc#1213523).\n- hvcs: Fix hvcs port reference counting (bsc#1213134 ltc#202861).\n- hvcs: Get reference to tty in remove (bsc#1213134 ltc#202861).\n- hvcs: Synchronize hotplug remove with port free (bsc#1213134 ltc#202861).\n- hvcs: Use dev_groups to manage hvcs device attributes (bsc#1213134 ltc#202861).\n- hvcs: Use driver groups to manage driver attributes (bsc#1213134 ltc#202861).\n- hvcs: Use vhangup in hotplug remove (bsc#1213134 ltc#202861).\n- hwmon: (adm1275) Allow setting sample averaging (git-fixes).\n- hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (git-fixes).\n- i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (git-fixes).\n- i2c: xiic: Do not try to handle more interrupt events after error (git-fixes).\n- inotify: Avoid reporting event with invalid wd (bsc#1213025).\n- jbd2: fix data missing when reusing bh which is ready to be checkpointed (bsc#1213095).\n- jdb2: Do not refuse invalidation of already invalidated buffers (bsc#1213014).\n- kABI: do not check external trampolines for signature (kabi bsc#1207894 bsc#1211243).\n- kabi/severities: Add VAS symbols changed due to recent fix VAS accelerators are directly tied to the architecture, there is no reason to have out-of-tree production drivers\n- kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (git-fixes).\n- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (git-fixes).\n- media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (git-fixes).\n- media: cec: i2c: ch7322: also select REGMAP (git-fixes).\n- media: i2c: Correct format propagation for st-mipid02 (git-fixes).\n- media: usb: Check az6007_read() return value (git-fixes).\n- media: usb: siano: Fix warning due to null work_func_t function pointer (git-fixes).\n- media: venus: helpers: Fix ALIGN() of non power of two (git-fixes).\n- media: videodev2.h: Fix struct v4l2_input tuner index comment (git-fixes).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).\n- mmc: core: disable TRIM on Kingston EMMC04G-M627 (git-fixes).\n- mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (git-fixes).\n- net: mana: Add support for vlan tagging (bsc#1212301).\n- net: phy: prevent stale pointer dereference in phy_init() (git-fixes).\n- ntb: amd: Fix error handling in amd_ntb_pci_driver_init() (git-fixes).\n- ntb: idt: Fix error handling in idt_pci_driver_init() (git-fixes).\n- ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (git-fixes).\n- ntb: ntb_tool: Add check for devm_kcalloc (git-fixes).\n- ntb: ntb_transport: fix possible memory leak while device_register() fails (git-fixes).\n- nvme-multipath: support io stats on the mpath device (bsc#1210565).\n- nvme: introduce nvme_start_request (bsc#1210565).\n- ocfs2: Switch to security_inode_init_security() (git-fixes).\n- ocfs2: check new file size on fallocate call (git-fixes).\n- ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).\n- opp: Fix use-after-free in lazy_opp_tables after probe deferral (git-fixes).\n- phy: Revert \u0027phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB\u0027 (git-fixes).\n- phy: tegra: xusb: Clear the driver reference in usb-phy dev (git-fixes).\n- phy: tegra: xusb: check return value of devm_kzalloc() (git-fixes).\n- pie: fix kernel-doc notation warning (git-fixes).\n- pinctrl: amd: Detect internal GPIO0 debounce handling (git-fixes).\n- pinctrl: amd: Fix mistake in handling clearing pins at startup (git-fixes).\n- pinctrl: amd: Only use special debounce behavior for GPIO 0 (git-fixes).\n- powerpc/64: Only WARN if __pa()/__va() called with bad addresses (bsc#1194869).\n- powerpc/64s: Fix VAS mm use after free (bsc#1194869).\n- powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1194869).\n- powerpc/bpf: Fix use of user_pt_regs in uapi (bsc#1194869).\n- powerpc/ftrace: Remove ftrace init tramp once kernel init is complete (bsc#1194869).\n- powerpc/interrupt: Do not read MSR from interrupt_exit_kernel_prepare() (bsc#1194869).\n- powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).\n- powerpc/mm: Switch obsolete dssall to .long (bsc#1194869).\n- powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1194869).\n- powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr (bsc#1194869).\n- powerpc/prom_init: Fix kernel config grep (bsc#1194869).\n- powerpc/secvar: fix refcount leak in format_show() (bsc#1194869).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1194869).\n- powerpc: clean vdso32 and vdso64 directories (bsc#1194869).\n- powerpc: define get_cycles macro for arch-override (bsc#1194869).\n- powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1194869).\n- pwm: ab8500: Fix error code in probe() (git-fixes).\n- pwm: imx-tpm: force \u0027real_period\u0027 to be zero in suspend (git-fixes).\n- pwm: sysfs: Do not apply state to already disabled PWMs (git-fixes).\n- rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*.\n- rsi: remove kernel-doc comment marker (git-fixes).\n- s390/ap: fix status returned by ap_aqic() (git-fixes bsc#1213259).\n- s390/ap: fix status returned by ap_qact() (git-fixes bsc#1213258).\n- s390/debug: add _ASM_S390_ prefix to header guard (git-fixes bsc#1213263).\n- s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() (git-fixes bsc#1213252).\n- s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU ld \u0026lt; 2.36 (git-fixes bsc#1213264).\n- s390: discard .interp section (git-fixes bsc#1213247).\n- sched/debug: fix dentry leak in update_sched_domain_debugfs (git-fixes)\n- sched: Fix DEBUG \u0026\u0026 !SCHEDSTATS warn (git-fixes)\n- security: keys: Modify mismatched function name (git-fixes).\n- selftests: mptcp: depend on SYN_COOKIES (git-fixes).\n- selftests: mptcp: sockopt: return error if wrong mark (git-fixes).\n- selftests: rtnetlink: remove netdevsim device after ipsec offload test (git-fixes).\n- selftests: tc: add \u0027ct\u0027 action kconfig dep (git-fixes).\n- selftests: tc: add ConnTrack procfs kconfig (git-fixes).\n- selftests: tc: set timeout to 15 minutes (git-fixes).\n- signal/powerpc: On swapcontext failure force SIGSEGV (bsc#1194869).\n- signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV) (bsc#1194869).\n- smb3: do not reserve too many oplock credits (bsc#1193629).\n- smb3: missing null check in SMB2_change_notify (bsc#1193629).\n- smb: client: fix broken file attrs with nodfs mounts (bsc#1193629).\n- smb: client: fix missed ses refcounting (git-fixes).\n- smb: client: fix parsing of source mount option (bsc#1193629).\n- smb: client: fix shared DFS root mounts with different prefixes (bsc#1193629).\n- smb: client: fix warning in CIFSFindFirst() (bsc#1193629).\n- smb: client: fix warning in CIFSFindNext() (bsc#1193629).\n- smb: client: fix warning in cifs_match_super() (bsc#1193629).\n- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).\n- smb: client: fix warning in generic_ip_connect() (bsc#1193629).\n- smb: client: improve DFS mount check (bsc#1193629).\n- smb: client: remove redundant pointer \u0027server\u0027 (bsc#1193629).\n- smb: delete an unnecessary statement (bsc#1193629).\n- smb: move client and server files to common directory fs/smb (bsc#1193629).\n- smb: remove obsolete comment (bsc#1193629).\n- soundwire: qcom: fix storing port config out-of-bounds (git-fixes).\n- spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (git-fixes).\n- spi: bcm63xx: fix max prepend length (git-fixes).\n- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (git-fixes).\n- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (git-fixes).\n- ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubi: ensure that VID header offset + VID header size \u0026lt;= alloc, size (bsc#1210584).\n- udf: Avoid double brelse() in udf_rename() (bsc#1213032).\n- udf: Define EFSCORRUPTED error code (bsc#1213038).\n- udf: Detect system inodes linked into directory hierarchy (bsc#1213114).\n- udf: Discard preallocation before extending file with a hole (bsc#1213036).\n- udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size (bsc#1213035).\n- udf: Do not bother merging very long extents (bsc#1213040).\n- udf: Do not update file length for failed writes to inline files (bsc#1213041).\n- udf: Fix error handling in udf_new_inode() (bsc#1213112).\n- udf: Fix extending file within last block (bsc#1213037).\n- udf: Fix preallocation discarding at indirect extent boundary (bsc#1213034).\n- udf: Preserve link count of system files (bsc#1213113).\n- udf: Truncate added extents on failed expansion (bsc#1213039).\n- wifi: airo: avoid uninitialized warning in airo_get_rate() (git-fixes).\n- wifi: ray_cs: Drop useless status variable in parse_addr() (git-fixes).\n- wifi: ray_cs: Utilize strnlen() in parse_addr() (git-fixes).\n- wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (git-fixes).\n- wl3501_cs: use eth_hw_addr_set() (git-fixes).\n- writeback: fix call of incorrect macro (bsc#1213024).\n- x86: Fix .brk attribute in linker script (git-fixes).\n- xfs: AIL needs asynchronous CIL forcing (bsc#1211811).\n- xfs: CIL work is serialised, not pipelined (bsc#1211811).\n- xfs: XLOG_STATE_IOERROR must die (bsc#1211811).\n- xfs: async CIL flushes need pending pushes to be made stable (bsc#1211811).\n- xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state() (bsc#1211811).\n- xfs: clean up the rtbitmap fsmap backend (git-fixes).\n- xfs: do not deplete the reserve pool when trying to shrink the fs (git-fixes).\n- xfs: do not reverse order of items in bulk AIL insertion (git-fixes).\n- xfs: do not run shutdown callbacks on active iclogs (bsc#1211811).\n- xfs: drop async cache flushes from CIL commits (bsc#1211811).\n- xfs: factor out log write ordering from xlog_cil_push_work() (bsc#1211811).\n- xfs: fix getfsmap reporting past the last rt extent (git-fixes).\n- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes).\n- xfs: fix interval filtering in multi-step fsmap queries (git-fixes).\n- xfs: fix logdev fsmap query result filtering (git-fixes).\n- xfs: fix off-by-one error when the last rt extent is in use (git-fixes).\n- xfs: fix uninitialized variable access (git-fixes).\n- xfs: make fsmap backend function key parameters const (git-fixes).\n- xfs: make the record pointer passed to query_range functions const (git-fixes).\n- xfs: move the CIL workqueue to the CIL (bsc#1211811).\n- xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).\n- xfs: order CIL checkpoint start records (bsc#1211811).\n- xfs: pass a CIL context to xlog_write() (bsc#1211811).\n- xfs: pass explicit mount pointer to rtalloc query functions (git-fixes).\n- xfs: rework xlog_state_do_callback() (bsc#1211811).\n- xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks (bsc#1211811).\n- xfs: separate out log shutdown callback processing (bsc#1211811).\n- xfs: wait iclog complete before tearing down AIL (bsc#1211811).\n- xhci: Fix TRB prefetch issue of ZHAOXIN hosts (git-fixes).\n- xhci: Fix resume issue of some ZHAOXIN hosts (git-fixes).\n- xhci: Show ZHAOXIN xHCI root hub speed correctly (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3171,SUSE-SLE-Micro-5.3-2023-3171,SUSE-SLE-Micro-5.4-2023-3171,SUSE-SLE-Module-Basesystem-15-SP4-2023-3171,SUSE-SLE-Module-Development-Tools-15-SP4-2023-3171,SUSE-SLE-Module-Legacy-15-SP4-2023-3171,SUSE-SLE-Module-Live-Patching-15-SP4-2023-3171,SUSE-SLE-Product-HA-15-SP4-2023-3171,SUSE-SLE-Product-WE-15-SP4-2023-3171,openSUSE-Leap-Micro-5.3-2023-3171,openSUSE-Leap-Micro-5.4-2023-3171,openSUSE-SLE-15.4-2023-3171",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3171-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3171-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233171-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3171-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015772.html"
},
{
"category": "self",
"summary": "SUSE Bug 1150305",
"url": "https://bugzilla.suse.com/1150305"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1207894",
"url": "https://bugzilla.suse.com/1207894"
},
{
"category": "self",
"summary": "SUSE Bug 1208788",
"url": "https://bugzilla.suse.com/1208788"
},
{
"category": "self",
"summary": "SUSE Bug 1210565",
"url": "https://bugzilla.suse.com/1210565"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1210853",
"url": "https://bugzilla.suse.com/1210853"
},
{
"category": "self",
"summary": "SUSE Bug 1211243",
"url": "https://bugzilla.suse.com/1211243"
},
{
"category": "self",
"summary": "SUSE Bug 1211811",
"url": "https://bugzilla.suse.com/1211811"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212846",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "self",
"summary": "SUSE Bug 1212905",
"url": "https://bugzilla.suse.com/1212905"
},
{
"category": "self",
"summary": "SUSE Bug 1213010",
"url": "https://bugzilla.suse.com/1213010"
},
{
"category": "self",
"summary": "SUSE Bug 1213011",
"url": "https://bugzilla.suse.com/1213011"
},
{
"category": "self",
"summary": "SUSE Bug 1213012",
"url": "https://bugzilla.suse.com/1213012"
},
{
"category": "self",
"summary": "SUSE Bug 1213013",
"url": "https://bugzilla.suse.com/1213013"
},
{
"category": "self",
"summary": "SUSE Bug 1213014",
"url": "https://bugzilla.suse.com/1213014"
},
{
"category": "self",
"summary": "SUSE Bug 1213015",
"url": "https://bugzilla.suse.com/1213015"
},
{
"category": "self",
"summary": "SUSE Bug 1213016",
"url": "https://bugzilla.suse.com/1213016"
},
{
"category": "self",
"summary": "SUSE Bug 1213017",
"url": "https://bugzilla.suse.com/1213017"
},
{
"category": "self",
"summary": "SUSE Bug 1213018",
"url": "https://bugzilla.suse.com/1213018"
},
{
"category": "self",
"summary": "SUSE Bug 1213019",
"url": "https://bugzilla.suse.com/1213019"
},
{
"category": "self",
"summary": "SUSE Bug 1213020",
"url": "https://bugzilla.suse.com/1213020"
},
{
"category": "self",
"summary": "SUSE Bug 1213021",
"url": "https://bugzilla.suse.com/1213021"
},
{
"category": "self",
"summary": "SUSE Bug 1213024",
"url": "https://bugzilla.suse.com/1213024"
},
{
"category": "self",
"summary": "SUSE Bug 1213025",
"url": "https://bugzilla.suse.com/1213025"
},
{
"category": "self",
"summary": "SUSE Bug 1213032",
"url": "https://bugzilla.suse.com/1213032"
},
{
"category": "self",
"summary": "SUSE Bug 1213034",
"url": "https://bugzilla.suse.com/1213034"
},
{
"category": "self",
"summary": "SUSE Bug 1213035",
"url": "https://bugzilla.suse.com/1213035"
},
{
"category": "self",
"summary": "SUSE Bug 1213036",
"url": "https://bugzilla.suse.com/1213036"
},
{
"category": "self",
"summary": "SUSE Bug 1213037",
"url": "https://bugzilla.suse.com/1213037"
},
{
"category": "self",
"summary": "SUSE Bug 1213038",
"url": "https://bugzilla.suse.com/1213038"
},
{
"category": "self",
"summary": "SUSE Bug 1213039",
"url": "https://bugzilla.suse.com/1213039"
},
{
"category": "self",
"summary": "SUSE Bug 1213040",
"url": "https://bugzilla.suse.com/1213040"
},
{
"category": "self",
"summary": "SUSE Bug 1213041",
"url": "https://bugzilla.suse.com/1213041"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213061",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "self",
"summary": "SUSE Bug 1213087",
"url": "https://bugzilla.suse.com/1213087"
},
{
"category": "self",
"summary": "SUSE Bug 1213088",
"url": "https://bugzilla.suse.com/1213088"
},
{
"category": "self",
"summary": "SUSE Bug 1213089",
"url": "https://bugzilla.suse.com/1213089"
},
{
"category": "self",
"summary": "SUSE Bug 1213090",
"url": "https://bugzilla.suse.com/1213090"
},
{
"category": "self",
"summary": "SUSE Bug 1213092",
"url": "https://bugzilla.suse.com/1213092"
},
{
"category": "self",
"summary": "SUSE Bug 1213093",
"url": "https://bugzilla.suse.com/1213093"
},
{
"category": "self",
"summary": "SUSE Bug 1213094",
"url": "https://bugzilla.suse.com/1213094"
},
{
"category": "self",
"summary": "SUSE Bug 1213095",
"url": "https://bugzilla.suse.com/1213095"
},
{
"category": "self",
"summary": "SUSE Bug 1213096",
"url": "https://bugzilla.suse.com/1213096"
},
{
"category": "self",
"summary": "SUSE Bug 1213098",
"url": "https://bugzilla.suse.com/1213098"
},
{
"category": "self",
"summary": "SUSE Bug 1213099",
"url": "https://bugzilla.suse.com/1213099"
},
{
"category": "self",
"summary": "SUSE Bug 1213100",
"url": "https://bugzilla.suse.com/1213100"
},
{
"category": "self",
"summary": "SUSE Bug 1213102",
"url": "https://bugzilla.suse.com/1213102"
},
{
"category": "self",
"summary": "SUSE Bug 1213103",
"url": "https://bugzilla.suse.com/1213103"
},
{
"category": "self",
"summary": "SUSE Bug 1213104",
"url": "https://bugzilla.suse.com/1213104"
},
{
"category": "self",
"summary": "SUSE Bug 1213105",
"url": "https://bugzilla.suse.com/1213105"
},
{
"category": "self",
"summary": "SUSE Bug 1213106",
"url": "https://bugzilla.suse.com/1213106"
},
{
"category": "self",
"summary": "SUSE Bug 1213107",
"url": "https://bugzilla.suse.com/1213107"
},
{
"category": "self",
"summary": "SUSE Bug 1213108",
"url": "https://bugzilla.suse.com/1213108"
},
{
"category": "self",
"summary": "SUSE Bug 1213109",
"url": "https://bugzilla.suse.com/1213109"
},
{
"category": "self",
"summary": "SUSE Bug 1213110",
"url": "https://bugzilla.suse.com/1213110"
},
{
"category": "self",
"summary": "SUSE Bug 1213111",
"url": "https://bugzilla.suse.com/1213111"
},
{
"category": "self",
"summary": "SUSE Bug 1213112",
"url": "https://bugzilla.suse.com/1213112"
},
{
"category": "self",
"summary": "SUSE Bug 1213113",
"url": "https://bugzilla.suse.com/1213113"
},
{
"category": "self",
"summary": "SUSE Bug 1213114",
"url": "https://bugzilla.suse.com/1213114"
},
{
"category": "self",
"summary": "SUSE Bug 1213134",
"url": "https://bugzilla.suse.com/1213134"
},
{
"category": "self",
"summary": "SUSE Bug 1213245",
"url": "https://bugzilla.suse.com/1213245"
},
{
"category": "self",
"summary": "SUSE Bug 1213247",
"url": "https://bugzilla.suse.com/1213247"
},
{
"category": "self",
"summary": "SUSE Bug 1213252",
"url": "https://bugzilla.suse.com/1213252"
},
{
"category": "self",
"summary": "SUSE Bug 1213258",
"url": "https://bugzilla.suse.com/1213258"
},
{
"category": "self",
"summary": "SUSE Bug 1213259",
"url": "https://bugzilla.suse.com/1213259"
},
{
"category": "self",
"summary": "SUSE Bug 1213263",
"url": "https://bugzilla.suse.com/1213263"
},
{
"category": "self",
"summary": "SUSE Bug 1213264",
"url": "https://bugzilla.suse.com/1213264"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213523",
"url": "https://bugzilla.suse.com/1213523"
},
{
"category": "self",
"summary": "SUSE Bug 1213524",
"url": "https://bugzilla.suse.com/1213524"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213705",
"url": "https://bugzilla.suse.com/1213705"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3117 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31248 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31248/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3390 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-03T06:34:15Z",
"generator": {
"date": "2023-08-03T06:34:15Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3171-1",
"initial_release_date": "2023-08-03T06:34:15Z",
"revision_history": [
{
"date": "2023-08-03T06:34:15Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-altera-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-amd-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-apm-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-apple-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-arm-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-lg-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-default-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"product_id": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.74.1.aarch64",
"product_id": "kernel-syms-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150400.24.74.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150400.24.74.1.noarch",
"product_id": "kernel-devel-5.14.21-150400.24.74.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150400.24.74.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150400.24.74.1.noarch",
"product_id": "kernel-docs-5.14.21-150400.24.74.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150400.24.74.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150400.24.74.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150400.24.74.1.noarch",
"product_id": "kernel-macros-5.14.21-150400.24.74.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150400.24.74.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150400.24.74.1.noarch",
"product_id": "kernel-source-5.14.21-150400.24.74.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150400.24.74.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-default-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"product_id": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150400.24.74.1.s390x",
"product_id": "kernel-default-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150400.24.74.1.s390x",
"product_id": "kernel-syms-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-debug-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-default-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"product_id": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.74.1.x86_64",
"product_id": "kernel-syms-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.74.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.74.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.74.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.74.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.74.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.74.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.74.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.74.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.74.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-altera-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amazon-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-amd-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-apm-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apple-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-apple-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-arm-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-lg-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-debug-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.74.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.74.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.74.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.74.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.14.21-150400.24.74.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch"
},
"product_reference": "kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.74.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.74.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.74.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.74.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.21-150400.24.74.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:34:15Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:34:15Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-3117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3117"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** Duplicate of CVE-2023-3390.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3117",
"url": "https://www.suse.com/security/cve/CVE-2023-3117"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1213245 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1213245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:34:15Z",
"details": "important"
}
],
"title": "CVE-2023-3117"
},
{
"cve": "CVE-2023-31248",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31248"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31248",
"url": "https://www.suse.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "SUSE Bug 1213061 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "external",
"summary": "SUSE Bug 1213064 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:34:15Z",
"details": "important"
}
],
"title": "CVE-2023-31248"
},
{
"cve": "CVE-2023-3390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3390"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3390",
"url": "https://www.suse.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "SUSE Bug 1212846 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1216225 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1216225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:34:15Z",
"details": "important"
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:34:15Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-1-150400.9.3.3.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.74.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.74.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.74.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.74.1.150400.24.33.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-03T06:34:15Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
}
]
}
suse-su-2023:3494-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes the following issues:\n\n- CVE-2023-20569: Fixed x86/AMD Speculative Return Stack Overflow (XSA-434) (bsc#1214082).\n- CVE-2022-40982: Fixed x86/Intel Gather Data Sampling (XSA-435) (bsc#1214083).\n- CVE-2023-20593: Fixed x86/AMD Zenbleed (XSA-433) (bsc#1213616).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3494,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3494,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3494,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3494",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3494-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3494-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233494-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3494-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016051.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213616",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "self",
"summary": "SUSE Bug 1214082",
"url": "https://bugzilla.suse.com/1214082"
},
{
"category": "self",
"summary": "SUSE Bug 1214083",
"url": "https://bugzilla.suse.com/1214083"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2023-08-30T19:23:13Z",
"generator": {
"date": "2023-08-30T19:23:13Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3494-1",
"initial_release_date": "2023-08-30T19:23:13Z",
"revision_history": [
{
"date": "2023-08-30T19:23:13Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.12.4_36-150100.3.89.1.aarch64",
"product": {
"name": "xen-4.12.4_36-150100.3.89.1.aarch64",
"product_id": "xen-4.12.4_36-150100.3.89.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.12.4_36-150100.3.89.1.aarch64",
"product": {
"name": "xen-devel-4.12.4_36-150100.3.89.1.aarch64",
"product_id": "xen-devel-4.12.4_36-150100.3.89.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.12.4_36-150100.3.89.1.aarch64",
"product": {
"name": "xen-doc-html-4.12.4_36-150100.3.89.1.aarch64",
"product_id": "xen-doc-html-4.12.4_36-150100.3.89.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_36-150100.3.89.1.aarch64",
"product": {
"name": "xen-libs-4.12.4_36-150100.3.89.1.aarch64",
"product_id": "xen-libs-4.12.4_36-150100.3.89.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.12.4_36-150100.3.89.1.aarch64",
"product": {
"name": "xen-tools-4.12.4_36-150100.3.89.1.aarch64",
"product_id": "xen-tools-4.12.4_36-150100.3.89.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_36-150100.3.89.1.aarch64",
"product": {
"name": "xen-tools-domU-4.12.4_36-150100.3.89.1.aarch64",
"product_id": "xen-tools-domU-4.12.4_36-150100.3.89.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.12.4_36-150100.3.89.1.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.12.4_36-150100.3.89.1.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.12.4_36-150100.3.89.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.12.4_36-150100.3.89.1.i586",
"product": {
"name": "xen-devel-4.12.4_36-150100.3.89.1.i586",
"product_id": "xen-devel-4.12.4_36-150100.3.89.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_36-150100.3.89.1.i586",
"product": {
"name": "xen-libs-4.12.4_36-150100.3.89.1.i586",
"product_id": "xen-libs-4.12.4_36-150100.3.89.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_36-150100.3.89.1.i586",
"product": {
"name": "xen-tools-domU-4.12.4_36-150100.3.89.1.i586",
"product_id": "xen-tools-domU-4.12.4_36-150100.3.89.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.12.4_36-150100.3.89.1.x86_64",
"product": {
"name": "xen-4.12.4_36-150100.3.89.1.x86_64",
"product_id": "xen-4.12.4_36-150100.3.89.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"product": {
"name": "xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"product_id": "xen-devel-4.12.4_36-150100.3.89.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.12.4_36-150100.3.89.1.x86_64",
"product": {
"name": "xen-doc-html-4.12.4_36-150100.3.89.1.x86_64",
"product_id": "xen-doc-html-4.12.4_36-150100.3.89.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"product": {
"name": "xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"product_id": "xen-libs-4.12.4_36-150100.3.89.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.12.4_36-150100.3.89.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.12.4_36-150100.3.89.1.x86_64",
"product_id": "xen-libs-32bit-4.12.4_36-150100.3.89.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"product": {
"name": "xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"product_id": "xen-tools-4.12.4_36-150100.3.89.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"product": {
"name": "xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"product_id": "xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
},
"product_reference": "xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-30T19:23:13Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-30T19:23:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_36-150100.3.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_36-150100.3.89.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-30T19:23:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3324-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2018-20784: Fixed a denial of service (infinite loop in update_blocked_averages) by mishandled leaf cfs_rq in kernel/sched/fair.c (bsc#1126703).\n- CVE-2018-3639: Fixed Speculative Store Bypass aka \u0027Memory Disambiguation\u0027 (bsc#1087082).\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-3106: Fixed crash in XFRM_MSG_GETSA netlink handler (bsc#1213251).\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).\n\nThe following non-security bugs were fixed:\n\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubi: ensure that VID header offset + VID header size \u0026lt;= alloc, size (bsc#1210584).\n- x86: Treat R_X86_64_PLT32 as R_X86_64_PC32 (git-fixes) No it\u0027s not git-fixes it\u0027s used to make sle12-sp2 compile with newer toolchain to make the life of all the poor souls maintaining this ancient kernel on their modern machines, a little bit easier....\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3324,SUSE-SLE-SERVER-12-SP2-BCL-2023-3324",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3324-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3324-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233324-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3324-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/031024.html"
},
{
"category": "self",
"summary": "SUSE Bug 1087082",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "self",
"summary": "SUSE Bug 1126703",
"url": "https://bugzilla.suse.com/1126703"
},
{
"category": "self",
"summary": "SUSE Bug 1206418",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "self",
"summary": "SUSE Bug 1207561",
"url": "https://bugzilla.suse.com/1207561"
},
{
"category": "self",
"summary": "SUSE Bug 1209779",
"url": "https://bugzilla.suse.com/1209779"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1211738",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212502",
"url": "https://bugzilla.suse.com/1212502"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213167",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "self",
"summary": "SUSE Bug 1213251",
"url": "https://bugzilla.suse.com/1213251"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213287",
"url": "https://bugzilla.suse.com/1213287"
},
{
"category": "self",
"summary": "SUSE Bug 1213585",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "self",
"summary": "SUSE Bug 1213588",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-20784 page",
"url": "https://www.suse.com/security/cve/CVE-2018-20784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3639 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1637 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1637/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3106 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3106/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3268 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3611 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3776 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3776/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-16T06:13:06Z",
"generator": {
"date": "2023-08-16T06:13:06Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3324-1",
"initial_release_date": "2023-08-16T06:13:06Z",
"revision_history": [
{
"date": "2023-08-16T06:13:06Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.208.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.208.1.aarch64",
"product_id": "cluster-md-kmp-default-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.208.1.aarch64",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.208.1.aarch64",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.208.1.aarch64",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.208.1.aarch64",
"product_id": "cluster-network-kmp-default-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.208.1.aarch64",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.208.1.aarch64",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.208.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.4.121-92.208.1.aarch64",
"product_id": "dlm-kmp-default-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.208.1.aarch64",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.208.1.aarch64",
"product_id": "dlm-kmp-vanilla-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.208.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.208.1.aarch64",
"product_id": "gfs2-kmp-default-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.208.1.aarch64",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.208.1.aarch64",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-default-4.4.121-92.208.1.aarch64",
"product_id": "kernel-default-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-default-base-4.4.121-92.208.1.aarch64",
"product_id": "kernel-default-base-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-default-devel-4.4.121-92.208.1.aarch64",
"product_id": "kernel-default-devel-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-default-extra-4.4.121-92.208.1.aarch64",
"product_id": "kernel-default-extra-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.208.1.aarch64",
"product_id": "kernel-default-kgraft-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-obs-build-4.4.121-92.208.1.aarch64",
"product_id": "kernel-obs-build-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.4.121-92.208.1.aarch64",
"product_id": "kernel-obs-qa-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-syms-4.4.121-92.208.1.aarch64",
"product_id": "kernel-syms-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-vanilla-4.4.121-92.208.1.aarch64",
"product_id": "kernel-vanilla-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.208.1.aarch64",
"product_id": "kernel-vanilla-base-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.208.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.208.1.aarch64",
"product_id": "kernel-vanilla-devel-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.208.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.208.1.aarch64",
"product_id": "ocfs2-kmp-default-4.4.121-92.208.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.208.1.aarch64",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.208.1.aarch64",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.208.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.4.121-92.208.1.noarch",
"product": {
"name": "kernel-devel-4.4.121-92.208.1.noarch",
"product_id": "kernel-devel-4.4.121-92.208.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.4.121-92.208.1.noarch",
"product": {
"name": "kernel-docs-4.4.121-92.208.1.noarch",
"product_id": "kernel-docs-4.4.121-92.208.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.4.121-92.208.1.noarch",
"product": {
"name": "kernel-docs-html-4.4.121-92.208.1.noarch",
"product_id": "kernel-docs-html-4.4.121-92.208.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-pdf-4.4.121-92.208.1.noarch",
"product": {
"name": "kernel-docs-pdf-4.4.121-92.208.1.noarch",
"product_id": "kernel-docs-pdf-4.4.121-92.208.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.4.121-92.208.1.noarch",
"product": {
"name": "kernel-macros-4.4.121-92.208.1.noarch",
"product_id": "kernel-macros-4.4.121-92.208.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.4.121-92.208.1.noarch",
"product": {
"name": "kernel-source-4.4.121-92.208.1.noarch",
"product_id": "kernel-source-4.4.121-92.208.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.4.121-92.208.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.4.121-92.208.1.noarch",
"product_id": "kernel-source-vanilla-4.4.121-92.208.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-debug-4.4.121-92.208.1.ppc64le",
"product": {
"name": "cluster-md-kmp-debug-4.4.121-92.208.1.ppc64le",
"product_id": "cluster-md-kmp-debug-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.208.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.208.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.208.1.ppc64le",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.208.1.ppc64le",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-debug-4.4.121-92.208.1.ppc64le",
"product": {
"name": "cluster-network-kmp-debug-4.4.121-92.208.1.ppc64le",
"product_id": "cluster-network-kmp-debug-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.208.1.ppc64le",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.208.1.ppc64le",
"product_id": "cluster-network-kmp-default-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.208.1.ppc64le",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.208.1.ppc64le",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-debug-4.4.121-92.208.1.ppc64le",
"product": {
"name": "dlm-kmp-debug-4.4.121-92.208.1.ppc64le",
"product_id": "dlm-kmp-debug-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.208.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.4.121-92.208.1.ppc64le",
"product_id": "dlm-kmp-default-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.208.1.ppc64le",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.208.1.ppc64le",
"product_id": "dlm-kmp-vanilla-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-debug-4.4.121-92.208.1.ppc64le",
"product": {
"name": "gfs2-kmp-debug-4.4.121-92.208.1.ppc64le",
"product_id": "gfs2-kmp-debug-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.208.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.208.1.ppc64le",
"product_id": "gfs2-kmp-default-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.208.1.ppc64le",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.208.1.ppc64le",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-debug-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-debug-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-debug-base-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-debug-devel-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-debug-extra-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-debug-extra-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-debug-kgraft-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-default-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-default-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-default-base-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-default-base-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-default-devel-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-default-extra-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-default-kgraft-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-obs-build-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-obs-qa-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-syms-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-syms-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-vanilla-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-vanilla-base-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.208.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.208.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-debug-4.4.121-92.208.1.ppc64le",
"product": {
"name": "ocfs2-kmp-debug-4.4.121-92.208.1.ppc64le",
"product_id": "ocfs2-kmp-debug-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.208.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.208.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.4.121-92.208.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.208.1.ppc64le",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.208.1.ppc64le",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.208.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.208.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.208.1.s390x",
"product_id": "cluster-md-kmp-default-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.208.1.s390x",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.208.1.s390x",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.208.1.s390x",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.208.1.s390x",
"product_id": "cluster-network-kmp-default-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.208.1.s390x",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.208.1.s390x",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.208.1.s390x",
"product": {
"name": "dlm-kmp-default-4.4.121-92.208.1.s390x",
"product_id": "dlm-kmp-default-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.208.1.s390x",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.208.1.s390x",
"product_id": "dlm-kmp-vanilla-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.208.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.208.1.s390x",
"product_id": "gfs2-kmp-default-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.208.1.s390x",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.208.1.s390x",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-default-4.4.121-92.208.1.s390x",
"product_id": "kernel-default-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-default-base-4.4.121-92.208.1.s390x",
"product_id": "kernel-default-base-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-default-devel-4.4.121-92.208.1.s390x",
"product_id": "kernel-default-devel-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-default-extra-4.4.121-92.208.1.s390x",
"product_id": "kernel-default-extra-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.208.1.s390x",
"product_id": "kernel-default-kgraft-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-default-man-4.4.121-92.208.1.s390x",
"product_id": "kernel-default-man-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-obs-build-4.4.121-92.208.1.s390x",
"product_id": "kernel-obs-build-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-obs-qa-4.4.121-92.208.1.s390x",
"product_id": "kernel-obs-qa-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-syms-4.4.121-92.208.1.s390x",
"product_id": "kernel-syms-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-vanilla-4.4.121-92.208.1.s390x",
"product_id": "kernel-vanilla-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.208.1.s390x",
"product_id": "kernel-vanilla-base-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.208.1.s390x",
"product_id": "kernel-vanilla-devel-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.4.121-92.208.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.4.121-92.208.1.s390x",
"product_id": "kernel-zfcpdump-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.208.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.208.1.s390x",
"product_id": "ocfs2-kmp-default-4.4.121-92.208.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.208.1.s390x",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.208.1.s390x",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.208.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-debug-4.4.121-92.208.1.x86_64",
"product": {
"name": "cluster-md-kmp-debug-4.4.121-92.208.1.x86_64",
"product_id": "cluster-md-kmp-debug-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.208.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.208.1.x86_64",
"product_id": "cluster-md-kmp-default-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.208.1.x86_64",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.208.1.x86_64",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-debug-4.4.121-92.208.1.x86_64",
"product": {
"name": "cluster-network-kmp-debug-4.4.121-92.208.1.x86_64",
"product_id": "cluster-network-kmp-debug-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.208.1.x86_64",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.208.1.x86_64",
"product_id": "cluster-network-kmp-default-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.208.1.x86_64",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.208.1.x86_64",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-debug-4.4.121-92.208.1.x86_64",
"product": {
"name": "dlm-kmp-debug-4.4.121-92.208.1.x86_64",
"product_id": "dlm-kmp-debug-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.208.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.4.121-92.208.1.x86_64",
"product_id": "dlm-kmp-default-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.208.1.x86_64",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.208.1.x86_64",
"product_id": "dlm-kmp-vanilla-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-debug-4.4.121-92.208.1.x86_64",
"product": {
"name": "gfs2-kmp-debug-4.4.121-92.208.1.x86_64",
"product_id": "gfs2-kmp-debug-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.208.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.208.1.x86_64",
"product_id": "gfs2-kmp-default-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.208.1.x86_64",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.208.1.x86_64",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-debug-4.4.121-92.208.1.x86_64",
"product_id": "kernel-debug-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-debug-base-4.4.121-92.208.1.x86_64",
"product_id": "kernel-debug-base-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.4.121-92.208.1.x86_64",
"product_id": "kernel-debug-devel-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-debug-extra-4.4.121-92.208.1.x86_64",
"product_id": "kernel-debug-extra-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-4.4.121-92.208.1.x86_64",
"product_id": "kernel-debug-kgraft-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-default-4.4.121-92.208.1.x86_64",
"product_id": "kernel-default-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-default-base-4.4.121-92.208.1.x86_64",
"product_id": "kernel-default-base-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-default-devel-4.4.121-92.208.1.x86_64",
"product_id": "kernel-default-devel-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-default-extra-4.4.121-92.208.1.x86_64",
"product_id": "kernel-default-extra-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.208.1.x86_64",
"product_id": "kernel-default-kgraft-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-obs-build-4.4.121-92.208.1.x86_64",
"product_id": "kernel-obs-build-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.4.121-92.208.1.x86_64",
"product_id": "kernel-obs-qa-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-syms-4.4.121-92.208.1.x86_64",
"product_id": "kernel-syms-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-vanilla-4.4.121-92.208.1.x86_64",
"product_id": "kernel-vanilla-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.208.1.x86_64",
"product_id": "kernel-vanilla-base-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.208.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.208.1.x86_64",
"product_id": "kernel-vanilla-devel-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-debug-4.4.121-92.208.1.x86_64",
"product": {
"name": "ocfs2-kmp-debug-4.4.121-92.208.1.x86_64",
"product_id": "ocfs2-kmp-debug-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.208.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.208.1.x86_64",
"product_id": "ocfs2-kmp-default-4.4.121-92.208.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.208.1.x86_64",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.208.1.x86_64",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.208.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.121-92.208.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64"
},
"product_reference": "kernel-default-4.4.121-92.208.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.121-92.208.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.121-92.208.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.121-92.208.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.121-92.208.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.121-92.208.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch"
},
"product_reference": "kernel-devel-4.4.121-92.208.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.121-92.208.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch"
},
"product_reference": "kernel-macros-4.4.121-92.208.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.121-92.208.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch"
},
"product_reference": "kernel-source-4.4.121-92.208.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.121-92.208.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
},
"product_reference": "kernel-syms-4.4.121-92.208.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-20784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-20784"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq\u0027s, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-20784",
"url": "https://www.suse.com/security/cve/CVE-2018-20784"
},
{
"category": "external",
"summary": "SUSE Bug 1126703 for CVE-2018-20784",
"url": "https://bugzilla.suse.com/1126703"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2018-20784"
},
{
"cve": "CVE-2018-3639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3639"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3639",
"url": "https://www.suse.com/security/cve/CVE-2018-3639"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1085235 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085235"
},
{
"category": "external",
"summary": "SUSE Bug 1085308 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085308"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092631 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "external",
"summary": "SUSE Bug 1092885 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092885"
},
{
"category": "external",
"summary": "SUSE Bug 1094912 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1094912"
},
{
"category": "external",
"summary": "SUSE Bug 1098813 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1098813"
},
{
"category": "external",
"summary": "SUSE Bug 1100394 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1100394"
},
{
"category": "external",
"summary": "SUSE Bug 1102640 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1102640"
},
{
"category": "external",
"summary": "SUSE Bug 1105412 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1105412"
},
{
"category": "external",
"summary": "SUSE Bug 1111963 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1111963"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172781"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172782"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172783"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2018-3639"
},
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0459"
}
],
"notes": [
{
"category": "general",
"text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0459",
"url": "https://www.suse.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "SUSE Bug 1211738 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-0459"
},
{
"cve": "CVE-2023-1637",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1637"
}
],
"notes": [
{
"category": "general",
"text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1637",
"url": "https://www.suse.com/security/cve/CVE-2023-1637"
},
{
"category": "external",
"summary": "SUSE Bug 1209779 for CVE-2023-1637",
"url": "https://bugzilla.suse.com/1209779"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-1637"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-3106",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3106"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference vulnerability was found in netlink_dump. This issue can occur when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set and can cause a denial of service or possibly another unspecified impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3106",
"url": "https://www.suse.com/security/cve/CVE-2023-3106"
},
{
"category": "external",
"summary": "SUSE Bug 1213251 for CVE-2023-3106",
"url": "https://bugzilla.suse.com/1213251"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-3106",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-3106"
},
{
"cve": "CVE-2023-3268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3268"
}
],
"notes": [
{
"category": "general",
"text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3268",
"url": "https://www.suse.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "SUSE Bug 1212502 for CVE-2023-3268",
"url": "https://bugzilla.suse.com/1212502"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3268",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3567"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3567",
"url": "https://www.suse.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "SUSE Bug 1213167 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "external",
"summary": "SUSE Bug 1213244 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213244"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "important"
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3611",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3611"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3611",
"url": "https://www.suse.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "SUSE Bug 1213585 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3776"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3776",
"url": "https://www.suse.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "SUSE Bug 1213588 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "external",
"summary": "SUSE Bug 1215119 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215119"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.208.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.208.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.208.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-16T06:13:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-3776"
}
]
}
suse-su-2023:3020-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for kernel-firmware",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for kernel-firmware fixes the following issues:\n\n - CVE-2023-20593: Fixed AMD ucode for ZenBleed vulnerability (bsc#1213286).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3020,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3020,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3020,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3020,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3020,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3020,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3020",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3020-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3020-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233020-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3020-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-July/030622.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for kernel-firmware",
"tracking": {
"current_release_date": "2023-07-28T19:27:41Z",
"generator": {
"date": "2023-07-28T19:27:41Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3020-1",
"initial_release_date": "2023-07-28T19:27:41Z",
"revision_history": [
{
"date": "2023-07-28T19:27:41Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-20200107-150100.3.34.1.noarch",
"product": {
"name": "kernel-firmware-20200107-150100.3.34.1.noarch",
"product_id": "kernel-firmware-20200107-150100.3.34.1.noarch"
}
},
{
"category": "product_version",
"name": "ucode-amd-20200107-150100.3.34.1.noarch",
"product": {
"name": "ucode-amd-20200107-150100.3.34.1.noarch",
"product_id": "ucode-amd-20200107-150100.3.34.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch"
},
"product_reference": "kernel-firmware-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-150100.3.34.1.noarch"
},
"product_reference": "ucode-amd-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch"
},
"product_reference": "kernel-firmware-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ucode-amd-20200107-150100.3.34.1.noarch"
},
"product_reference": "ucode-amd-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch"
},
"product_reference": "kernel-firmware-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-150100.3.34.1.noarch"
},
"product_reference": "ucode-amd-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch"
},
"product_reference": "kernel-firmware-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:ucode-amd-20200107-150100.3.34.1.noarch"
},
"product_reference": "ucode-amd-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-150100.3.34.1.noarch"
},
"product_reference": "kernel-firmware-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-150100.3.34.1.noarch"
},
"product_reference": "ucode-amd-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-firmware-20200107-150100.3.34.1.noarch"
},
"product_reference": "kernel-firmware-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20200107-150100.3.34.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ucode-amd-20200107-150100.3.34.1.noarch"
},
"product_reference": "ucode-amd-20200107-150100.3.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:ucode-amd-20200107-150100.3.34.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:ucode-amd-20200107-150100.3.34.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-firmware-20200107-150100.3.34.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:ucode-amd-20200107-150100.3.34.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-07-28T19:27:41Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3309-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2022-40982: A transient execution attack called \u0027Gather Data Sampling\u0027 affecting is mitigated, together with respective Intel CPU Microcode updates (bsc#1206418, CVE-2022-40982).\n- CVE-2023-0459: Fixed that copy_from_user on 64-bit versions of the Linux kernel did not implement the __uaccess_begin_nospec allowing a user to bypass the \u0027access_ok\u0027 check which could be used to leak information (bsc#1211738).\n- CVE-2023-20569: A side channel attack known as \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 may allow an attacker to influence branch prediction, potentially leading to information disclosure. (bsc#1213287).\n- CVE-2023-3567: A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen. This flaw allowed an attacker with local user access to cause a system crash or leak internal kernel information (bsc#1213167bsc#1213842).\n- CVE-2023-3609: A use-after-free vulnerability was fixed in net/sched: cls_u32 component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. (bsc#1213586).\n- CVE-2023-3611: An out-of-bounds write vulnerability was fixed in net/sched: sch_qfq component can be exploited to achieve local privilege escalation. The qfq_change_agg() function in net/sched/sch_qfq.c allowed an out-of-bounds write because lmax is updated according to packet sizes without bounds checks. (bsc#1213585).\n- CVE-2023-3776: A use-after-free vulnerability was fixed in net/sched: cls_fw component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. (bsc#1213588).\n\nThe following non-security bugs were fixed:\n\n- Fix double fget() in vhost_net_set_backend() (git-fixes).\n- NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease (git-fixes).\n- SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (git-fixes).\n- SUNRPC: remove the maximum number of retries in call_bind_status (git-fixes).\n- block: Fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).\n- livepatch: check kzalloc return values (git-fixes).\n- media: videodev2.h: Fix struct v4l2_input tuner index comment (git-fixes).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net: skip virtio_net_hdr_set_proto if protocol already set (git-fixes).\n- net: virtio_net_hdr_to_skb: count transport header in UFO (git-fixes).\n- nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).\n- powerpc/64: Update Speculation_Store_Bypass in /proc/\u0026lt;pid\u003e/status (bsc#1188885 ltc#193722 git-fixes).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*.\n- s390/cio: add dev_busid sysfs entry for each subchannel (bsc#1207526).\n- s390/cio: check the subchannel validity for dev_busid (bsc#1207526).\n- s390/cio: introduce io_subchannel_type (bsc#1207526).\n- s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits (git-fixes bsc#1213827).\n- s390/maccess: add no DAT mode to kernel_write (git-fixes bsc#1213825).\n- s390/numa: move initial setup of node_to_cpumask_map (git-fixes bsc#1213766).\n- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1213747).\n- scsi: qla2xxx: Array index may go out of bound (bsc#1213747).\n- scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1213747).\n- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1213747).\n- scsi: qla2xxx: Correct the index of array (bsc#1213747).\n- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747).\n- scsi: qla2xxx: Fix NULL pointer dereference in target mode (bsc#1213747).\n- scsi: qla2xxx: Fix TMF leak through (bsc#1213747).\n- scsi: qla2xxx: Fix buffer overrun (bsc#1213747).\n- scsi: qla2xxx: Fix command flush during TMF (bsc#1213747).\n- scsi: qla2xxx: Fix deletion race condition (bsc#1213747).\n- scsi: qla2xxx: Fix end of loop test (bsc#1213747).\n- scsi: qla2xxx: Fix erroneous link up failure (bsc#1213747).\n- scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1213747).\n- scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1213747).\n- scsi: qla2xxx: Fix session hang in gnl (bsc#1213747).\n- scsi: qla2xxx: Limit TMF to 8 per function (bsc#1213747).\n- scsi: qla2xxx: Pointer may be dereferenced (bsc#1213747).\n- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1213747).\n- scsi: qla2xxx: Silence a static checker warning (bsc#1213747).\n- scsi: qla2xxx: Turn off noisy message log (bsc#1213747).\n- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747).\n- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1213747).\n- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1213747).\n- svcrdma: Prevent page release when nothing was received (git-fixes).\n- vfio-ccw: Prevent quiesce function going into an infinite loop (git-fixes bsc#1213819).\n- vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev (git-fixes bsc#1213823).\n- vhost/test: fix build for vhost test (git-fixes).\n- vhost/vsock: Use kvmalloc/kvfree for larger packets (git-fixes).\n- vhost/vsock: do not check owner in vhost_vsock_stop() while releasing (git-fixes).\n- vhost/vsock: fix incorrect used length reported to the guest (git-fixes).\n- vhost/vsock: fix packet delivery order to monitoring devices (git-fixes).\n- vhost/vsock: split packets to send using multiple buffers (git-fixes).\n- vhost: Fix the calculation in vhost_overflow() (git-fixes).\n- vhost_net: disable zerocopy by default (git-fixes).\n- vhost_net: fix OoB on sendmsg() failure (git-fixes).\n- virtio-balloon: fix managed page counts when migrating pages between zones (git-fixes).\n- virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (git-fixes).\n- virtio-net: Keep stop() to follow mirror sequence of open() (git-fixes).\n- virtio-pci: Remove wrong address verification in vp_del_vqs() (git-fixes).\n- virtio: Improve vq-\u003ebroken access to avoid any compiler optimization (git-fixes).\n- virtio_net: Fix error handling in virtnet_restore() (git-fixes).\n- virtio_net: bugfix overflow inside xdp_linearize_page() (git-fixes).\n- virtio_net: fix xdp_rxq_info bug after suspend/resume (git-fixes).\n- virtio_ring: Fix querying of maximum DMA mapping size for virtio device (git-fixes).\n- vringh: Use wiov-\u003eused to check for read/write desc order (git-fixes).\n- vringh: fix __vringh_iov() when riov and wiov are different (git-fixes).\n- vsock/virtio: stop workers during the .remove() (git-fixes).\n- vsock/virtio: use RCU to avoid use-after-free on the_virtio_vsock (git-fixes).\n- xen/blkfront: Only check REQ_FUA for writes (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3309,SUSE-SLE-HA-12-SP5-2023-3309,SUSE-SLE-Live-Patching-12-SP5-2023-3309,SUSE-SLE-SDK-12-SP5-2023-3309,SUSE-SLE-SERVER-12-SP5-2023-3309,SUSE-SLE-WE-12-SP5-2023-3309",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3309-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3309-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233309-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3309-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015902.html"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1202670",
"url": "https://bugzilla.suse.com/1202670"
},
{
"category": "self",
"summary": "SUSE Bug 1206418",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "self",
"summary": "SUSE Bug 1207526",
"url": "https://bugzilla.suse.com/1207526"
},
{
"category": "self",
"summary": "SUSE Bug 1207528",
"url": "https://bugzilla.suse.com/1207528"
},
{
"category": "self",
"summary": "SUSE Bug 1211738",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212266",
"url": "https://bugzilla.suse.com/1212266"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213167",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213287",
"url": "https://bugzilla.suse.com/1213287"
},
{
"category": "self",
"summary": "SUSE Bug 1213350",
"url": "https://bugzilla.suse.com/1213350"
},
{
"category": "self",
"summary": "SUSE Bug 1213585",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "self",
"summary": "SUSE Bug 1213586",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "self",
"summary": "SUSE Bug 1213588",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "self",
"summary": "SUSE Bug 1213705",
"url": "https://bugzilla.suse.com/1213705"
},
{
"category": "self",
"summary": "SUSE Bug 1213747",
"url": "https://bugzilla.suse.com/1213747"
},
{
"category": "self",
"summary": "SUSE Bug 1213766",
"url": "https://bugzilla.suse.com/1213766"
},
{
"category": "self",
"summary": "SUSE Bug 1213819",
"url": "https://bugzilla.suse.com/1213819"
},
{
"category": "self",
"summary": "SUSE Bug 1213823",
"url": "https://bugzilla.suse.com/1213823"
},
{
"category": "self",
"summary": "SUSE Bug 1213825",
"url": "https://bugzilla.suse.com/1213825"
},
{
"category": "self",
"summary": "SUSE Bug 1213827",
"url": "https://bugzilla.suse.com/1213827"
},
{
"category": "self",
"summary": "SUSE Bug 1213842",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "self",
"summary": "SUSE Bug 962880",
"url": "https://bugzilla.suse.com/962880"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3609 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3611 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3776 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3776/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-08T15:41:47Z",
"generator": {
"date": "2023-09-08T15:41:47Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3309-1",
"initial_release_date": "2023-09-08T15:41:47Z",
"revision_history": [
{
"date": "2023-09-08T15:41:47Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.173.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.173.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.173.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.173.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.173.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.173.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.173.1.aarch64",
"product_id": "kernel-default-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.173.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.173.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.173.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.173.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.173.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.173.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.173.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.173.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.173.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.173.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.173.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.173.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.173.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.173.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.173.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.173.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.173.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.173.1.noarch",
"product_id": "kernel-devel-4.12.14-122.173.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.173.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.173.1.noarch",
"product_id": "kernel-docs-4.12.14-122.173.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.173.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.173.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.173.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.173.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.173.1.noarch",
"product_id": "kernel-macros-4.12.14-122.173.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.173.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.173.1.noarch",
"product_id": "kernel-source-4.12.14-122.173.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.173.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.173.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.173.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.173.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.173.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.173.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.173.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.173.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.173.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.173.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.173.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.173.1.s390x",
"product_id": "kernel-default-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.173.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.173.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.173.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.173.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.173.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.173.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.173.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.173.1.s390x",
"product_id": "kernel-syms-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.173.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.173.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.173.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.173.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.173.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.173.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"product_id": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.173.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.173.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.173.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.173.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.173.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.173.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.173.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.173.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.173.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.173.1.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.173.1.x86_64",
"product_id": "kernel-default-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.173.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.173.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.173.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.173.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.173.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.173.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.173.1.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.173.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.173.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.173.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.173.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.173.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.173.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"product_id": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.173.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.173.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.173.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.173.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-122.173.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-122.173.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.173.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-122.173.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.173.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.173.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.173.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.173.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.173.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.173.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.173.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.173.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.173.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.173.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.173.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.173.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.173.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.173.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.173.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.173.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.173.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.173.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.173.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.173.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.173.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.173.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.173.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.173.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.173.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.173.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.173.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.173.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.173.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.173.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.173.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.173.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.12.14-122.173.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
},
"product_reference": "kernel-default-extra-4.12.14-122.173.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-08T15:41:47Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0459"
}
],
"notes": [
{
"category": "general",
"text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0459",
"url": "https://www.suse.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "SUSE Bug 1211738 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-08T15:41:47Z",
"details": "moderate"
}
],
"title": "CVE-2023-0459"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-08T15:41:47Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-08T15:41:47Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-08T15:41:47Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-08T15:41:47Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3567"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3567",
"url": "https://www.suse.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "SUSE Bug 1213167 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "external",
"summary": "SUSE Bug 1213244 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213244"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-08T15:41:47Z",
"details": "important"
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3609",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3609"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3609",
"url": "https://www.suse.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "SUSE Bug 1213586 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "external",
"summary": "SUSE Bug 1213587 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213587"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-08T15:41:47Z",
"details": "moderate"
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3611"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3611",
"url": "https://www.suse.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "SUSE Bug 1213585 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-08T15:41:47Z",
"details": "moderate"
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3776"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3776",
"url": "https://www.suse.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "SUSE Bug 1213588 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "external",
"summary": "SUSE Bug 1215119 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215119"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-1-8.3.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.173.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.173.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.173.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-08T15:41:47Z",
"details": "moderate"
}
],
"title": "CVE-2023-3776"
}
]
}
suse-su-2023:2986-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for kernel-firmware",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for kernel-firmware fixes the following issues:\n\n - CVE-2023-20593: Fixed AMD ucode for ZenBleed vulnerability (bsc#1213286).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-2986,SUSE-SLE-SERVER-12-SP2-BCL-2023-2986",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2986-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:2986-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232986-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:2986-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015670.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for kernel-firmware",
"tracking": {
"current_release_date": "2023-07-26T12:34:47Z",
"generator": {
"date": "2023-07-26T12:34:47Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:2986-1",
"initial_release_date": "2023-07-26T12:34:47Z",
"revision_history": [
{
"date": "2023-07-26T12:34:47Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-20170530-21.37.1.noarch",
"product": {
"name": "kernel-firmware-20170530-21.37.1.noarch",
"product_id": "kernel-firmware-20170530-21.37.1.noarch"
}
},
{
"category": "product_version",
"name": "ucode-amd-20170530-21.37.1.noarch",
"product": {
"name": "ucode-amd-20170530-21.37.1.noarch",
"product_id": "ucode-amd-20170530-21.37.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20170530-21.37.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-firmware-20170530-21.37.1.noarch"
},
"product_reference": "kernel-firmware-20170530-21.37.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20170530-21.37.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:ucode-amd-20170530-21.37.1.noarch"
},
"product_reference": "ucode-amd-20170530-21.37.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-firmware-20170530-21.37.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:ucode-amd-20170530-21.37.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-firmware-20170530-21.37.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:ucode-amd-20170530-21.37.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-firmware-20170530-21.37.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:ucode-amd-20170530-21.37.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-07-26T12:34:47Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3894-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes the following issues:\n\n- CVE-2023-20588: Fixed AMD CPU transitional execution leak via division by zero (XSA-439) (bsc#1215474).\n- CVE-2023-34322: Fixed top-level shadow reference dropped too early for 64-bit PV guests (XSA-438) (bsc#1215145).\n- CVE-2023-20593: Fixed AMD Zenbleed (XSA-433) (bsc#1213616).\n- CVE-2022-40982: Fixed Intel Gather Data Sampling (XSA-435) (bsc#1214083).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3894,SUSE-SLE-SDK-12-SP5-2023-3894,SUSE-SLE-SERVER-12-SP5-2023-3894",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3894-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3894-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233894-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3894-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-September/031858.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213616",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "self",
"summary": "SUSE Bug 1214083",
"url": "https://bugzilla.suse.com/1214083"
},
{
"category": "self",
"summary": "SUSE Bug 1215145",
"url": "https://bugzilla.suse.com/1215145"
},
{
"category": "self",
"summary": "SUSE Bug 1215474",
"url": "https://bugzilla.suse.com/1215474"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34322 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34322/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2023-09-29T08:36:25Z",
"generator": {
"date": "2023-09-29T08:36:25Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3894-1",
"initial_release_date": "2023-09-29T08:36:25Z",
"revision_history": [
{
"date": "2023-09-29T08:36:25Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.12.4_38-3.94.1.aarch64",
"product": {
"name": "xen-4.12.4_38-3.94.1.aarch64",
"product_id": "xen-4.12.4_38-3.94.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.12.4_38-3.94.1.aarch64",
"product": {
"name": "xen-devel-4.12.4_38-3.94.1.aarch64",
"product_id": "xen-devel-4.12.4_38-3.94.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.12.4_38-3.94.1.aarch64",
"product": {
"name": "xen-doc-html-4.12.4_38-3.94.1.aarch64",
"product_id": "xen-doc-html-4.12.4_38-3.94.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_38-3.94.1.aarch64",
"product": {
"name": "xen-libs-4.12.4_38-3.94.1.aarch64",
"product_id": "xen-libs-4.12.4_38-3.94.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.12.4_38-3.94.1.aarch64",
"product": {
"name": "xen-tools-4.12.4_38-3.94.1.aarch64",
"product_id": "xen-tools-4.12.4_38-3.94.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_38-3.94.1.aarch64",
"product": {
"name": "xen-tools-domU-4.12.4_38-3.94.1.aarch64",
"product_id": "xen-tools-domU-4.12.4_38-3.94.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.12.4_38-3.94.1.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.12.4_38-3.94.1.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.12.4_38-3.94.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.12.4_38-3.94.1.i586",
"product": {
"name": "xen-devel-4.12.4_38-3.94.1.i586",
"product_id": "xen-devel-4.12.4_38-3.94.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_38-3.94.1.i586",
"product": {
"name": "xen-libs-4.12.4_38-3.94.1.i586",
"product_id": "xen-libs-4.12.4_38-3.94.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_38-3.94.1.i586",
"product": {
"name": "xen-tools-domU-4.12.4_38-3.94.1.i586",
"product_id": "xen-tools-domU-4.12.4_38-3.94.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.12.4_38-3.94.1.x86_64",
"product": {
"name": "xen-4.12.4_38-3.94.1.x86_64",
"product_id": "xen-4.12.4_38-3.94.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.12.4_38-3.94.1.x86_64",
"product": {
"name": "xen-devel-4.12.4_38-3.94.1.x86_64",
"product_id": "xen-devel-4.12.4_38-3.94.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.12.4_38-3.94.1.x86_64",
"product": {
"name": "xen-doc-html-4.12.4_38-3.94.1.x86_64",
"product_id": "xen-doc-html-4.12.4_38-3.94.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.12.4_38-3.94.1.x86_64",
"product": {
"name": "xen-libs-4.12.4_38-3.94.1.x86_64",
"product_id": "xen-libs-4.12.4_38-3.94.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"product_id": "xen-libs-32bit-4.12.4_38-3.94.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.12.4_38-3.94.1.x86_64",
"product": {
"name": "xen-tools-4.12.4_38-3.94.1.x86_64",
"product_id": "xen-tools-4.12.4_38-3.94.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"product": {
"name": "xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"product_id": "xen-tools-domU-4.12.4_38-3.94.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.12.4_38-3.94.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64"
},
"product_reference": "xen-devel-4.12.4_38-3.94.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-devel-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-doc-html-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-libs-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-tools-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-doc-html-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-libs-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-tools-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.12.4_38-3.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64"
},
"product_reference": "xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T08:36:25Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T08:36:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T08:36:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-34322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34322"
}
],
"notes": [
{
"category": "general",
"text": "For migration as well as to work around kernels unaware of L1TF (see\nXSA-273), PV guests may be run in shadow paging mode. Since Xen itself\nneeds to be mapped when PV guests run, Xen and shadowed PV guests run\ndirectly the respective shadow page tables. For 64-bit PV guests this\nmeans running on the shadow of the guest root page table.\n\nIn the course of dealing with shortage of memory in the shadow pool\nassociated with a domain, shadows of page tables may be torn down. This\ntearing down may include the shadow root page table that the CPU in\nquestion is presently running on. While a precaution exists to\nsupposedly prevent the tearing down of the underlying live page table,\nthe time window covered by that precaution isn\u0027t large enough.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34322",
"url": "https://www.suse.com/security/cve/CVE-2023-34322"
},
{
"category": "external",
"summary": "SUSE Bug 1215145 for CVE-2023-34322",
"url": "https://bugzilla.suse.com/1215145"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_38-3.94.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_38-3.94.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-29T08:36:25Z",
"details": "important"
}
],
"title": "CVE-2023-34322"
}
]
}
suse-su-2023:3496-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes the following issues:\n\nUpdate to Xen 4.13.5 bug fix release (bsc#1027519).\n\n- CVE-2023-20569: Fixed x86/AMD Speculative Return Stack Overflow (XSA-434) (bsc#1214082).\n- CVE-2022-40982: Fixed x86/Intel Gather Data Sampling (XSA-435) (bsc#1214083).\n- CVE-2023-20593: Fixed x86/AMD Zenbleed (XSA-433) (bsc#1213616).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3496,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3496,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3496,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3496,SUSE-Storage-7-2023-3496",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3496-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3496-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233496-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3496-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016049.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1213616",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "self",
"summary": "SUSE Bug 1214082",
"url": "https://bugzilla.suse.com/1214082"
},
{
"category": "self",
"summary": "SUSE Bug 1214083",
"url": "https://bugzilla.suse.com/1214083"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2023-08-30T19:24:21Z",
"generator": {
"date": "2023-08-30T19:24:21Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3496-1",
"initial_release_date": "2023-08-30T19:24:21Z",
"revision_history": [
{
"date": "2023-08-30T19:24:21Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.13.5_02-150200.3.74.1.aarch64",
"product": {
"name": "xen-4.13.5_02-150200.3.74.1.aarch64",
"product_id": "xen-4.13.5_02-150200.3.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.13.5_02-150200.3.74.1.aarch64",
"product": {
"name": "xen-devel-4.13.5_02-150200.3.74.1.aarch64",
"product_id": "xen-devel-4.13.5_02-150200.3.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.13.5_02-150200.3.74.1.aarch64",
"product": {
"name": "xen-doc-html-4.13.5_02-150200.3.74.1.aarch64",
"product_id": "xen-doc-html-4.13.5_02-150200.3.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.13.5_02-150200.3.74.1.aarch64",
"product": {
"name": "xen-libs-4.13.5_02-150200.3.74.1.aarch64",
"product_id": "xen-libs-4.13.5_02-150200.3.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.13.5_02-150200.3.74.1.aarch64",
"product": {
"name": "xen-tools-4.13.5_02-150200.3.74.1.aarch64",
"product_id": "xen-tools-4.13.5_02-150200.3.74.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.13.5_02-150200.3.74.1.aarch64",
"product": {
"name": "xen-tools-domU-4.13.5_02-150200.3.74.1.aarch64",
"product_id": "xen-tools-domU-4.13.5_02-150200.3.74.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.13.5_02-150200.3.74.1.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.13.5_02-150200.3.74.1.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.13.5_02-150200.3.74.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.13.5_02-150200.3.74.1.i586",
"product": {
"name": "xen-devel-4.13.5_02-150200.3.74.1.i586",
"product_id": "xen-devel-4.13.5_02-150200.3.74.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.13.5_02-150200.3.74.1.i586",
"product": {
"name": "xen-libs-4.13.5_02-150200.3.74.1.i586",
"product_id": "xen-libs-4.13.5_02-150200.3.74.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.13.5_02-150200.3.74.1.i586",
"product": {
"name": "xen-tools-domU-4.13.5_02-150200.3.74.1.i586",
"product_id": "xen-tools-domU-4.13.5_02-150200.3.74.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"product": {
"name": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"product_id": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.13.5_02-150200.3.74.1.x86_64",
"product": {
"name": "xen-4.13.5_02-150200.3.74.1.x86_64",
"product_id": "xen-4.13.5_02-150200.3.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"product": {
"name": "xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"product_id": "xen-devel-4.13.5_02-150200.3.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.13.5_02-150200.3.74.1.x86_64",
"product": {
"name": "xen-doc-html-4.13.5_02-150200.3.74.1.x86_64",
"product_id": "xen-doc-html-4.13.5_02-150200.3.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"product": {
"name": "xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"product_id": "xen-libs-4.13.5_02-150200.3.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.13.5_02-150200.3.74.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.13.5_02-150200.3.74.1.x86_64",
"product_id": "xen-libs-32bit-4.13.5_02-150200.3.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"product": {
"name": "xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"product_id": "xen-tools-4.13.5_02-150200.3.74.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"product": {
"name": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"product_id": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7",
"product": {
"name": "SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:xen-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:xen-devel-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:xen-libs-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:xen-tools-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64 as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64"
},
"product_reference": "xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch as component of SUSE Enterprise Storage 7",
"product_id": "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
},
"product_reference": "xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-30T19:24:21Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-30T19:24:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_02-150200.3.74.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_02-150200.3.74.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-30T19:24:21Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3206-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for kernel-firmware",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for kernel-firmware fixes the following issues:\n\n - CVE-2023-20593: Fixed AMD ucode for ZenBleed vulnerability (bsc#1213286).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3206,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3206,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3206,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3206,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3206,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3206,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3206,SUSE-SUSE-MicroOS-5.1-2023-3206,SUSE-SUSE-MicroOS-5.2-2023-3206,SUSE-Storage-7.1-2023-3206",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3206-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3206-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233206-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3206-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/030822.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for kernel-firmware",
"tracking": {
"current_release_date": "2023-08-07T13:06:20Z",
"generator": {
"date": "2023-08-07T13:06:20Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3206-1",
"initial_release_date": "2023-08-07T13:06:20Z",
"revision_history": [
{
"date": "2023-08-07T13:06:20Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-all-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-all-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-all-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ath10k-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-ath10k-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-ath10k-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ath11k-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-ath11k-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-ath11k-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-atheros-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-atheros-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-atheros-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-bnx2-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-bnx2-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-bnx2-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-chelsio-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-chelsio-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-chelsio-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-i915-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-i915-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-i915-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-intel-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-intel-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-intel-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-liquidio-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-liquidio-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-liquidio-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-marvell-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-marvell-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-marvell-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-media-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-media-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-media-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-mediatek-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-mediatek-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-mediatek-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-mellanox-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-mellanox-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-mellanox-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-network-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-network-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-network-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-nfp-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-nfp-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-nfp-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-nvidia-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-nvidia-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-nvidia-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-platform-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-platform-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-platform-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-prestera-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-prestera-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-prestera-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-qlogic-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-qlogic-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-qlogic-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-radeon-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-radeon-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-radeon-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-realtek-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-realtek-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-realtek-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-serial-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-serial-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-serial-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-sound-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-sound-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-sound-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ti-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-ti-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-ti-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-ueagle-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-ueagle-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-ueagle-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-firmware-usb-network-20210208-150300.4.13.1.noarch",
"product": {
"name": "kernel-firmware-usb-network-20210208-150300.4.13.1.noarch",
"product_id": "kernel-firmware-usb-network-20210208-150300.4.13.1.noarch"
}
},
{
"category": "product_version",
"name": "ucode-amd-20210208-150300.4.13.1.noarch",
"product": {
"name": "ucode-amd-20210208-150300.4.13.1.noarch",
"product_id": "ucode-amd-20210208-150300.4.13.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-firmware-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ucode-amd-20210208-150300.4.13.1.noarch"
},
"product_reference": "ucode-amd-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-firmware-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-amd-20210208-150300.4.13.1.noarch"
},
"product_reference": "ucode-amd-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-firmware-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-amd-20210208-150300.4.13.1.noarch"
},
"product_reference": "ucode-amd-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-firmware-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-amd-20210208-150300.4.13.1.noarch"
},
"product_reference": "ucode-amd-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20210208-150300.4.13.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-firmware-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20210208-150300.4.13.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:ucode-amd-20210208-150300.4.13.1.noarch"
},
"product_reference": "ucode-amd-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20210208-150300.4.13.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-firmware-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20210208-150300.4.13.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:ucode-amd-20210208-150300.4.13.1.noarch"
},
"product_reference": "ucode-amd-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-all-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-all-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-ath10k-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-ath10k-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-ath11k-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-ath11k-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-atheros-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-atheros-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-bnx2-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-bnx2-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-brcm-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-chelsio-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-chelsio-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-i915-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-i915-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-intel-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-intel-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-liquidio-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-liquidio-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-marvell-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-marvell-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-media-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-media-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-mediatek-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-mediatek-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-mellanox-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-mellanox-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-network-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-network-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-nfp-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-nfp-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-nvidia-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-nvidia-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-platform-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-platform-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-prestera-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-prestera-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-qlogic-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-qlogic-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-radeon-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-radeon-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-realtek-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-realtek-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-serial-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-serial-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-sound-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-sound-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-ti-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-ti-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-ueagle-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-ueagle-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-firmware-usb-network-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-usb-network-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:ucode-amd-20210208-150300.4.13.1.noarch"
},
"product_reference": "ucode-amd-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-all-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-all-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-all-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath10k-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-ath10k-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-ath10k-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ath11k-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-ath11k-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-ath11k-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-atheros-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-atheros-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-atheros-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-bnx2-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-bnx2-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-bnx2-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-brcm-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-chelsio-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-chelsio-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-chelsio-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-i915-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-i915-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-i915-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-intel-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-intel-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-intel-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-liquidio-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-liquidio-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-liquidio-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-marvell-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-marvell-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-marvell-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-media-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-media-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-media-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mediatek-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-mediatek-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-mediatek-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mellanox-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-mellanox-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-mellanox-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-network-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-network-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-network-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nfp-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-nfp-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-nfp-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-nvidia-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-nvidia-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-nvidia-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-platform-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-platform-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-platform-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-prestera-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-prestera-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-prestera-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-qlogic-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-qlogic-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-qlogic-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-radeon-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-radeon-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-radeon-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-realtek-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-realtek-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-realtek-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-serial-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-serial-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-serial-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-sound-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-sound-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-sound-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ti-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-ti-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-ti-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-ueagle-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-ueagle-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-ueagle-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-usb-network-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-firmware-usb-network-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-usb-network-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20210208-150300.4.13.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:ucode-amd-20210208-150300.4.13.1.noarch"
},
"product_reference": "ucode-amd-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-20210208-150300.4.13.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-firmware-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-firmware-brcm-20210208-150300.4.13.1.noarch"
},
"product_reference": "kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ucode-amd-20210208-150300.4.13.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:ucode-amd-20210208-150300.4.13.1.noarch"
},
"product_reference": "ucode-amd-20210208-150300.4.13.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Enterprise Storage 7.1:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-all-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ath10k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ath11k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-atheros-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-bnx2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-chelsio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-i915-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-intel-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-liquidio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-marvell-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-media-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-mediatek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-mellanox-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-nfp-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-nvidia-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-platform-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-prestera-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-qlogic-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-radeon-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-realtek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-serial-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-sound-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ti-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ueagle-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-usb-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-all-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ath10k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ath11k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-atheros-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-bnx2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-chelsio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-i915-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-intel-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-liquidio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-marvell-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-media-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-mediatek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-mellanox-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-nfp-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-nvidia-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-platform-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-prestera-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-qlogic-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-radeon-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-realtek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-serial-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-sound-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ti-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ueagle-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-usb-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Manager Proxy 4.2:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Manager Proxy 4.2:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Manager Server 4.2:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Manager Server 4.2:ucode-amd-20210208-150300.4.13.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Enterprise Storage 7.1:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-all-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ath10k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ath11k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-atheros-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-bnx2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-chelsio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-i915-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-intel-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-liquidio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-marvell-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-media-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-mediatek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-mellanox-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-nfp-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-nvidia-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-platform-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-prestera-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-qlogic-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-radeon-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-realtek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-serial-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-sound-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ti-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ueagle-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-usb-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-all-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ath10k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ath11k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-atheros-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-bnx2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-chelsio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-i915-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-intel-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-liquidio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-marvell-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-media-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-mediatek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-mellanox-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-nfp-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-nvidia-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-platform-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-prestera-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-qlogic-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-radeon-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-realtek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-serial-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-sound-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ti-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ueagle-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-usb-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Manager Proxy 4.2:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Manager Proxy 4.2:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Manager Server 4.2:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Manager Server 4.2:ucode-amd-20210208-150300.4.13.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Enterprise Storage 7.1:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-all-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ath10k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ath11k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-atheros-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-bnx2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-chelsio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-i915-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-intel-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-liquidio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-marvell-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-media-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-mediatek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-mellanox-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-nfp-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-nvidia-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-platform-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-prestera-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-qlogic-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-radeon-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-realtek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-serial-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-sound-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ti-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-ueagle-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:kernel-firmware-usb-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.1:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-all-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-amdgpu-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ath10k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ath11k-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-atheros-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-bluetooth-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-bnx2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-chelsio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-dpaa2-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-i915-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-intel-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-iwlwifi-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-liquidio-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-marvell-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-media-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-mediatek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-mellanox-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-mwifiex-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-nfp-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-nvidia-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-platform-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-prestera-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-qlogic-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-radeon-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-realtek-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-serial-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-sound-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ti-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-ueagle-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-firmware-usb-network-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Micro 5.2:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-firmware-brcm-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Manager Proxy 4.2:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Manager Proxy 4.2:ucode-amd-20210208-150300.4.13.1.noarch",
"SUSE Manager Server 4.2:kernel-firmware-20210208-150300.4.13.1.noarch",
"SUSE Manager Server 4.2:ucode-amd-20210208-150300.4.13.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-07T13:06:20Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
suse-su-2023:3391-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3609: Fixed reference counter leak leading to overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n\nThe following non-security bugs were fixed:\n\n- arm: cpu: switch to arch_cpu_finalize_init() (bsc#1206418).\n- block, bfq: fix division by zero error on zero wsum (bsc#1213653).\n- get module prefix from kmod (bsc#1212835).\n- init, x86: move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1206418).\n- init: invoke arch_cpu_finalize_init() earlier (bsc#1206418).\n- init: provide arch_cpu_finalize_init() (bsc#1206418).\n- init: remove check_bugs() leftovers (bsc#1206418).\n- jbd2: export jbd2_journal_[grab|put]_journal_head (bsc#1199304).\n- kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf (\u0027rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps\u0027)\n- kernel-docs: add buildrequires on python3-base when using python3 the python3 binary is provided by python3-base.\n- kernel-docs: use python3 together with python3-sphinx (bsc#1212741).\n- keys: do not cache key in task struct if key is requested from kernel thread (bsc#1213354).\n- lockdep: add preemption enabled/disabled assertion apis (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: add __always_inline annotation to __down_read_common() and inlined callers (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: allow slowpath writer to ignore handoff bit if not set by first waiter (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: always try to wake waiters in out_nolock path (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: better collate rwsem_read_trylock() (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: conditionally wake waiters in reader/writer slowpaths (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: disable preemption for spinning region (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: disable preemption in all down_read*() and up_read() code paths (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: disable preemption in all down_write*() and up_write() code paths (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: disable preemption while trying for rwsem lock (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: enable reader optimistic lock stealing (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: fix comment typo (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: fix comments about reader optimistic lock stealing conditions (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: fold __down_{read,write}*() (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: introduce rwsem_write_trylock() (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: make handoff bit handling more consistent (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: no need to check for handoff bit if wait queue empty (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: optimize down_read_trylock() under highly contended case (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: pass the current atomic count to rwsem_down_read_slowpath() (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: prevent non-first waiter from spinning in down_write() slowpath (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: prevent potential lock starvation (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: remove an unused parameter of rwsem_wake() (bsc#1207270 jsc#ped-4567).\n- locking/rwsem: remove reader optimistic spinning (bsc#1207270 jsc#ped-4567).\n- locking: add missing __sched attributes (bsc#1207270 jsc#ped-4567).\n- locking: remove rcu_read_{,un}lock() for preempt_{dis,en}able() (bsc#1207270 jsc#ped-4567).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net: mana: add support for vlan tagging (bsc#1212301).\n- ocfs2: fix a deadlock when commit trans (bsc#1199304).\n- ocfs2: fix defrag path triggering jbd2 assert (bsc#1199304).\n- ocfs2: fix race between searching chunks and release journal_head from buffer_head (bsc#1199304).\n- remove more packaging cruft for sle \u0026lt; 12 sp3\n- rpm/check-for-config-changes: ignore also pahole_has_* we now also have options like config_pahole_has_lang_exclude.\n- rpm/check-for-config-changes: ignore also riscv_isa_* and dynamic_sigframe they depend on config_toolchain_has_*.\n- rwsem: implement down_read_interruptible (bsc#1207270 jsc#ped-4567).\n- rwsem: implement down_read_killable_nested (bsc#1207270 jsc#ped-4567).\n- ubi: ensure that vid header offset + vid header size \u0026lt;= alloc, size (bsc#1210584).\n- ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- usrmerge: adjust module path in the kernel sources (bsc#1212835).\n- x86/cpu: switch to arch_cpu_finalize_init() (bsc#1206418).\n- x86/fpu: remove cpuinfo argument from init functions (bsc#1206418).\n- x86/microcode/AMD: Make stub function static inline (bsc#1213868).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3391,SUSE-SLE-Module-Live-Patching-15-SP3-2023-3391,SUSE-SLE-Product-HA-15-SP3-2023-3391,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3391,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3391,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3391,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3391,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3391,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3391,SUSE-SUSE-MicroOS-5.1-2023-3391,SUSE-SUSE-MicroOS-5.2-2023-3391,SUSE-Storage-7.1-2023-3391,openSUSE-SLE-15.4-2023-3391",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3391-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3391-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233391-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3391-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-August/031135.html"
},
{
"category": "self",
"summary": "SUSE Bug 1199304",
"url": "https://bugzilla.suse.com/1199304"
},
{
"category": "self",
"summary": "SUSE Bug 1206418",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "self",
"summary": "SUSE Bug 1207270",
"url": "https://bugzilla.suse.com/1207270"
},
{
"category": "self",
"summary": "SUSE Bug 1210584",
"url": "https://bugzilla.suse.com/1210584"
},
{
"category": "self",
"summary": "SUSE Bug 1211131",
"url": "https://bugzilla.suse.com/1211131"
},
{
"category": "self",
"summary": "SUSE Bug 1211738",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "self",
"summary": "SUSE Bug 1211867",
"url": "https://bugzilla.suse.com/1211867"
},
{
"category": "self",
"summary": "SUSE Bug 1212301",
"url": "https://bugzilla.suse.com/1212301"
},
{
"category": "self",
"summary": "SUSE Bug 1212741",
"url": "https://bugzilla.suse.com/1212741"
},
{
"category": "self",
"summary": "SUSE Bug 1212835",
"url": "https://bugzilla.suse.com/1212835"
},
{
"category": "self",
"summary": "SUSE Bug 1212846",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "self",
"summary": "SUSE Bug 1213059",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "self",
"summary": "SUSE Bug 1213061",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "self",
"summary": "SUSE Bug 1213167",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "self",
"summary": "SUSE Bug 1213245",
"url": "https://bugzilla.suse.com/1213245"
},
{
"category": "self",
"summary": "SUSE Bug 1213286",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "self",
"summary": "SUSE Bug 1213287",
"url": "https://bugzilla.suse.com/1213287"
},
{
"category": "self",
"summary": "SUSE Bug 1213354",
"url": "https://bugzilla.suse.com/1213354"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213585",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "self",
"summary": "SUSE Bug 1213586",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "self",
"summary": "SUSE Bug 1213588",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "self",
"summary": "SUSE Bug 1213653",
"url": "https://bugzilla.suse.com/1213653"
},
{
"category": "self",
"summary": "SUSE Bug 1213868",
"url": "https://bugzilla.suse.com/1213868"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2156 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2156/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2985 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3117 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31248 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31248/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3390 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35001 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3609 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3611 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3611/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3776 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3776/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-08-23T15:29:53Z",
"generator": {
"date": "2023-08-23T15:29:53Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3391-1",
"initial_release_date": "2023-08-23T15:29:53Z",
"revision_history": [
{
"date": "2023-08-23T15:29:53Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.130.1.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.130.1.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.130.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.130.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.130.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.130.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.130.1.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.130.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.130.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.130.1.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.130.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.130.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.130.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.130.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.130.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.130.1.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.130.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.130.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.130.1.noarch",
"product_id": "kernel-source-5.3.18-150300.59.130.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.130.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.130.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.130.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.130.1.s390x",
"product_id": "kernel-default-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.130.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.130.1.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.130.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.130.1.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.130.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_130-preempt-1-150300.7.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_130-preempt-1-150300.7.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_130-preempt-1-150300.7.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.130.1.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.130.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.130.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.130.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.130.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.130.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.130.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.130.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.130.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.130.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.130.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.130.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.130.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.130.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.130.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.130.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.130.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-al-5.3.18-150300.59.130.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "dtb-al-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-zte-5.3.18-150300.59.130.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
},
"product_reference": "dtb-zte-5.3.18-150300.59.130.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2023-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0459"
}
],
"notes": [
{
"category": "general",
"text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0459",
"url": "https://www.suse.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "SUSE Bug 1211738 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1211738"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-0459",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "moderate"
}
],
"title": "CVE-2023-0459"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2156",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2156"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2156",
"url": "https://www.suse.com/security/cve/CVE-2023-2156"
},
{
"category": "external",
"summary": "SUSE Bug 1211131 for CVE-2023-2156",
"url": "https://bugzilla.suse.com/1211131"
},
{
"category": "external",
"summary": "SUSE Bug 1211395 for CVE-2023-2156",
"url": "https://bugzilla.suse.com/1211395"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "important"
}
],
"title": "CVE-2023-2156"
},
{
"cve": "CVE-2023-2985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2985"
}
],
"notes": [
{
"category": "general",
"text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2985",
"url": "https://www.suse.com/security/cve/CVE-2023-2985"
},
{
"category": "external",
"summary": "SUSE Bug 1211867 for CVE-2023-2985",
"url": "https://bugzilla.suse.com/1211867"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "moderate"
}
],
"title": "CVE-2023-2985"
},
{
"cve": "CVE-2023-3117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3117"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** Duplicate of CVE-2023-3390.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3117",
"url": "https://www.suse.com/security/cve/CVE-2023-3117"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1213245 for CVE-2023-3117",
"url": "https://bugzilla.suse.com/1213245"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "important"
}
],
"title": "CVE-2023-3117"
},
{
"cve": "CVE-2023-31248",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31248"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31248",
"url": "https://www.suse.com/security/cve/CVE-2023-31248"
},
{
"category": "external",
"summary": "SUSE Bug 1213061 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213061"
},
{
"category": "external",
"summary": "SUSE Bug 1213064 for CVE-2023-31248",
"url": "https://bugzilla.suse.com/1213064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "important"
}
],
"title": "CVE-2023-31248"
},
{
"cve": "CVE-2023-3390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3390"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3390",
"url": "https://www.suse.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "SUSE Bug 1212846 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212846"
},
{
"category": "external",
"summary": "SUSE Bug 1212934 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1212934"
},
{
"category": "external",
"summary": "SUSE Bug 1216225 for CVE-2023-3390",
"url": "https://bugzilla.suse.com/1216225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "important"
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-35001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35001"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35001",
"url": "https://www.suse.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "SUSE Bug 1213059 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213059"
},
{
"category": "external",
"summary": "SUSE Bug 1213063 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1213063"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-35001",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "important"
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3567"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3567",
"url": "https://www.suse.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "SUSE Bug 1213167 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213167"
},
{
"category": "external",
"summary": "SUSE Bug 1213244 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213244"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1213842"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3567",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "important"
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3609",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3609"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3609",
"url": "https://www.suse.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "SUSE Bug 1213586 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213586"
},
{
"category": "external",
"summary": "SUSE Bug 1213587 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1213587"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3609",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "moderate"
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3611"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3611",
"url": "https://www.suse.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "SUSE Bug 1213585 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1213585"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3611",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "moderate"
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3776"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3776",
"url": "https://www.suse.com/security/cve/CVE-2023-3776"
},
{
"category": "external",
"summary": "SUSE Bug 1213588 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1213588"
},
{
"category": "external",
"summary": "SUSE Bug 1215119 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215119"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1215674"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1223973 for CVE-2023-3776",
"url": "https://bugzilla.suse.com/1223973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "moderate"
}
],
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.130.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.130.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.130.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.130.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.130.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.130.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.130.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-08-23T15:29:53Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
}
]
}
suse-su-2024:0885-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for spectre-meltdown-checker",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for spectre-meltdown-checker fixes the following issues:\n\n- updated to 0.46\n This release mainly focuses on the detection of the new Zenbleed\n (CVE-2023-20593) vulnerability, among few other changes that were in\n line waiting for a release:\n - feat: detect the vulnerability and mitigation of Zenbleed (CVE-2023-20593)\n - feat: add the linux-firmware repository as another source for CPU microcode versions\n - feat: arm: add Neoverse-N2, Neoverse-V1 and Neoverse-V2\n - fix: docker: adding missing utils (#433)\n - feat: add support for Guix System kernel\n - fix: rewrite SQL to be sqlite3 \u003e= 3.41 compatible (#443)\n - fix: a /devnull file was mistakenly created on the filesystem\n - fix: fwdb: ignore MCEdb versions where an official Intel version exists (fixes #430)\n\n- updated to 0.45\n - arm64: phytium: Add CPU Implementer Phytium\n - arm64: variant 4: detect ssbd mitigation from kernel img, system.map or kconfig\n - chore: ensure vars are set before being dereferenced (set -u compat)\n - chore: fix indentation\n - chore: fwdb: update to v220+i20220208\n - chore: only attempt to load msr and cpuid module once\n - chore: read_cpuid: use named constants\n - chore: readme: framapic is gone, host the screenshots on GitHub\n - chore: replace \u0027Vulnerable to\u0027 by \u0027Affected by\u0027 in the hw section\n - chore: speculative execution -\u003e transient execution\n - chore: update fwdb to v222+i20220208\n - chore: update Intel Family 6 models\n - chore: wording: model not vulnerable -\u003e model not affected\n - doc: add an FAQ entry about CVE support\n - doc: add an FAQ.md and update the README.md accordingly\n - doc: more FAQ and README\n - doc: readme: make the FAQ entry more visible\n - feat: add --allow-msr-write, no longer write by default (#385), detect when writing is denied\n - feat: add --cpu, apply changes to (read|write)_msr, update fwdb to v221+i20220208\n - feat: add subleaf != 0 support for read_cpuid\n - feat: arm: add Cortex A77 and Neoverse-N1 (fixes #371)\n - feat: bsd: for unimplemented CVEs, at least report when CPU is not affected\n - feat: hw check: add IPRED, RRSBA, BHI features check\n - feat: implement detection for MCEPSC under BSD\n - feat: set default TMPDIR for Android (#415)\n - fix: extract_kernel: don\u0027t overwrite kernel_err if already set\n - fix: has_vmm false positive with pcp\n - fix: is_ucode_blacklisted: fix some model names\n - fix: mcedb: v191 changed the MCE table format\n - fix: refuse to run under MacOS and ESXi\n - fix: retpoline: detection on 5.15.28+ (#420)\n - fix: variant4: added case where prctl ssbd status is tagged as \u0027unknown\u0027\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-885,SUSE-SLE-SERVER-12-SP5-2024-885",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0885-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0885-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240885-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0885-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018178.html"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
}
],
"title": "Security update for spectre-meltdown-checker",
"tracking": {
"current_release_date": "2024-03-14T12:27:32Z",
"generator": {
"date": "2024-03-14T12:27:32Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0885-1",
"initial_release_date": "2024-03-14T12:27:32Z",
"revision_history": [
{
"date": "2024-03-14T12:27:32Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "spectre-meltdown-checker-0.46-3.9.1.i586",
"product": {
"name": "spectre-meltdown-checker-0.46-3.9.1.i586",
"product_id": "spectre-meltdown-checker-0.46-3.9.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "spectre-meltdown-checker-0.46-3.9.1.x86_64",
"product": {
"name": "spectre-meltdown-checker-0.46-3.9.1.x86_64",
"product_id": "spectre-meltdown-checker-0.46-3.9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-3.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:spectre-meltdown-checker-0.46-3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spectre-meltdown-checker-0.46-3.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:spectre-meltdown-checker-0.46-3.9.1.x86_64"
},
"product_reference": "spectre-meltdown-checker-0.46-3.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:spectre-meltdown-checker-0.46-3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:spectre-meltdown-checker-0.46-3.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:spectre-meltdown-checker-0.46-3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:spectre-meltdown-checker-0.46-3.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:spectre-meltdown-checker-0.46-3.9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:spectre-meltdown-checker-0.46-3.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-14T12:27:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
}
]
}
fkie_cve-2023-20593
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| psirt@amd.com | http://seclists.org/fulldisclosure/2023/Jul/43 | Not Applicable | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/24/3 | Mailing List | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/25/1 | Mailing List | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/25/12 | Mailing List | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/25/13 | Mailing List | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/25/14 | Mailing List | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/25/15 | Mailing List | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/25/16 | Mailing List | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/25/17 | Mailing List | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/25/5 | Mailing List | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/25/6 | Mailing List | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/26/1 | Mailing List, Mitigation, Patch, Third Party Advisory | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/07/31/2 | Mailing List, Mitigation, Patch, Third Party Advisory | |
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/08/08/6 | ||
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/08/08/7 | ||
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/08/08/8 | ||
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/08/16/4 | ||
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/08/16/5 | ||
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/09/22/11 | ||
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/09/22/9 | ||
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/09/25/4 | ||
| psirt@amd.com | http://www.openwall.com/lists/oss-security/2023/09/25/7 | ||
| psirt@amd.com | http://xenbits.xen.org/xsa/advisory-433.html | Mitigation, Patch, Vendor Advisory | |
| psirt@amd.com | https://cmpxchg8b.com/zenbleed.html | Exploit | |
| psirt@amd.com | https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html | Mailing List | |
| psirt@amd.com | https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html | Mailing List, Third Party Advisory | |
| psirt@amd.com | https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html | ||
| psirt@amd.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/ | ||
| psirt@amd.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/ | ||
| psirt@amd.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/ | ||
| psirt@amd.com | https://security.netapp.com/advisory/ntap-20240531-0004/ | ||
| psirt@amd.com | https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008 | Vendor Advisory | |
| psirt@amd.com | https://www.debian.org/security/2023/dsa-5459 | Third Party Advisory | |
| psirt@amd.com | https://www.debian.org/security/2023/dsa-5461 | Third Party Advisory | |
| psirt@amd.com | https://www.debian.org/security/2023/dsa-5462 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2023/Jul/43 | Not Applicable | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/24/3 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/25/1 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/25/12 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/25/13 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/25/14 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/25/15 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/25/16 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/25/17 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/25/5 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/25/6 | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/26/1 | Mailing List, Mitigation, Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/07/31/2 | Mailing List, Mitigation, Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/08/08/6 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/08/08/7 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/08/08/8 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/08/16/4 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/08/16/5 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/09/22/11 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/09/22/9 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/09/25/4 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/09/25/7 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://xenbits.xen.org/xsa/advisory-433.html | Mitigation, Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cmpxchg8b.com/zenbleed.html | Exploit | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20240531-0004/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2023/dsa-5459 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2023/dsa-5461 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2023/dsa-5462 | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| xen | xen | 4.14.0 | |
| xen | xen | 4.15.0 | |
| xen | xen | 4.16.0 | |
| xen | xen | 4.17.0 | |
| debian | debian_linux | 10.0 | |
| debian | debian_linux | 11.0 | |
| debian | debian_linux | 12.0 | |
| amd | ryzen_3_3100_firmware | - | |
| amd | ryzen_3_3100 | - | |
| amd | ryzen_3_3300x_firmware | - | |
| amd | ryzen_3_3300x | - | |
| amd | ryzen_5_3500_firmware | - | |
| amd | ryzen_5_3500 | - | |
| amd | ryzen_5_3500x_firmware | - | |
| amd | ryzen_5_3500x | - | |
| amd | ryzen_5_3600_firmware | - | |
| amd | ryzen_5_3600 | - | |
| amd | ryzen_5_3600x_firmware | - | |
| amd | ryzen_5_3600x | - | |
| amd | ryzen_5_3600xt_firmware | - | |
| amd | ryzen_5_3600xt | - | |
| amd | ryzen_7_3700x_firmware | - | |
| amd | ryzen_7_3700x | - | |
| amd | ryzen_7_3800x_firmware | - | |
| amd | ryzen_7_3800x | - | |
| amd | ryzen_7_3800xt_firmware | - | |
| amd | ryzen_7_3800xt | - | |
| amd | ryzen_9_3900_firmware | - | |
| amd | ryzen_9_3900 | - | |
| amd | ryzen_9_3900x_firmware | - | |
| amd | ryzen_9_3900x | - | |
| amd | ryzen_9_3900xt_firmware | - | |
| amd | ryzen_9_3900xt | - | |
| amd | ryzen_9_3950x_firmware | - | |
| amd | ryzen_9_3950x | - | |
| amd | ryzen_9_pro_3900_firmware | - | |
| amd | ryzen_9_pro_3900 | - | |
| amd | ryzen_threadripper_pro_3995wx_firmware | - | |
| amd | ryzen_threadripper_pro_3995wx | - | |
| amd | ryzen_threadripper_pro_3975wx_firmware | - | |
| amd | ryzen_threadripper_pro_3975wx | - | |
| amd | ryzen_threadripper_pro_3955wx_firmware | - | |
| amd | ryzen_threadripper_pro_3955wx | - | |
| amd | ryzen_threadripper_pro_3945wx_firmware | - | |
| amd | ryzen_threadripper_pro_3945wx | - | |
| amd | ryzen_threadripper_3990x_firmware | - | |
| amd | ryzen_threadripper_3990x | - | |
| amd | ryzen_threadripper_3970x_firmware | - | |
| amd | ryzen_threadripper_3970x | - | |
| amd | ryzen_threadripper_3960x_firmware | - | |
| amd | ryzen_threadripper_3960x | - | |
| amd | ryzen_7_4700g_firmware | - | |
| amd | ryzen_7_4700g | - | |
| amd | ryzen_7_4700ge_firmware | - | |
| amd | ryzen_7_4700ge | - | |
| amd | ryzen_5_4600g_firmware | - | |
| amd | ryzen_5_4600g | - | |
| amd | ryzen_5_4600ge_firmware | - | |
| amd | ryzen_5_4600ge | - | |
| amd | ryzen_3_4300g_firmware | - | |
| amd | ryzen_3_4300g | - | |
| amd | ryzen_3_4300ge_firmware | - | |
| amd | ryzen_3_4300ge | - | |
| amd | ryzen_3_pro_4450u_firmware | - | |
| amd | ryzen_3_pro_4450u | - | |
| amd | ryzen_3_pro_4350ge_firmware | - | |
| amd | ryzen_3_pro_4350ge | - | |
| amd | ryzen_3_pro_4350g_firmware | - | |
| amd | ryzen_3_pro_4350g | - | |
| amd | ryzen_3_pro_4200g_firmware | - | |
| amd | ryzen_3_pro_4200g | - | |
| amd | ryzen_5_pro_4650ge_firmware | - | |
| amd | ryzen_5_pro_4650ge | - | |
| amd | ryzen_5_pro_4650g_firmware | - | |
| amd | ryzen_5_pro_4650g | - | |
| amd | ryzen_5_pro_4400g_firmware | - | |
| amd | ryzen_5_pro_4400g | - | |
| amd | ryzen_7_pro_4750u_firmware | - | |
| amd | ryzen_7_pro_4750u | - | |
| amd | ryzen_7_pro_4750ge_firmware | - | |
| amd | ryzen_7_pro_4750ge | - | |
| amd | ryzen_7_pro_4750g_firmware | - | |
| amd | ryzen_7_pro_4750g | - | |
| amd | ryzen_7_5700u_firmware | - | |
| amd | ryzen_7_5700u | - | |
| amd | ryzen_5_5500u_firmware | - | |
| amd | ryzen_5_5500u | - | |
| amd | ryzen_3_5300u_firmware | - | |
| amd | ryzen_3_5300u | - | |
| amd | ryzen_5_7520u_firmware | - | |
| amd | ryzen_5_7520u | - | |
| amd | ryzen_3_7320u_firmware | - | |
| amd | ryzen_3_7320u | - | |
| amd | athlon_gold_7220u_firmware | - | |
| amd | athlon_gold_7220u | - | |
| amd | epyc_7232p_firmware | - | |
| amd | epyc_7232p | - | |
| amd | epyc_7302p_firmware | - | |
| amd | epyc_7302p | - | |
| amd | epyc_7402p_firmware | - | |
| amd | epyc_7402p | - | |
| amd | epyc_7502p_firmware | - | |
| amd | epyc_7502p | - | |
| amd | epyc_7702p_firmware | - | |
| amd | epyc_7702p | - | |
| amd | epyc_7252_firmware | - | |
| amd | epyc_7252 | - | |
| amd | epyc_7262_firmware | - | |
| amd | epyc_7262 | - | |
| amd | epyc_7272_firmware | - | |
| amd | epyc_7272 | - | |
| amd | epyc_7282_firmware | - | |
| amd | epyc_7282 | - | |
| amd | epyc_7302_firmware | - | |
| amd | epyc_7302 | - | |
| amd | epyc_7352_firmware | - | |
| amd | epyc_7352 | - | |
| amd | epyc_7402_firmware | - | |
| amd | epyc_7402 | - | |
| amd | epyc_7452_firmware | - | |
| amd | epyc_7452 | - | |
| amd | epyc_7502_firmware | - | |
| amd | epyc_7502 | - | |
| amd | epyc_7532_firmware | - | |
| amd | epyc_7532 | - | |
| amd | epyc_7542_firmware | - | |
| amd | epyc_7542 | - | |
| amd | epyc_7552_firmware | - | |
| amd | epyc_7552 | - | |
| amd | epyc_7642_firmware | - | |
| amd | epyc_7642 | - | |
| amd | epyc_7662_firmware | - | |
| amd | epyc_7662 | - | |
| amd | epyc_7702_firmware | - | |
| amd | epyc_7702 | - | |
| amd | epyc_7742_firmware | - | |
| amd | epyc_7742 | - | |
| amd | epyc_7h12_firmware | - | |
| amd | epyc_7h12 | - | |
| amd | epyc_7f32_firmware | - | |
| amd | epyc_7f32 | - | |
| amd | epyc_7f52_firmware | - | |
| amd | epyc_7f52 | - | |
| amd | epyc_7f72_firmware | - | |
| amd | epyc_7f72 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:xen:xen:4.14.0:*:*:*:*:*:x86:*",
"matchCriteriaId": "68DF2F8C-12AA-477E-A803-CBFBB151138C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:xen:xen:4.15.0:*:*:*:*:*:x86:*",
"matchCriteriaId": "C3BFD203-8E25-46AF-AF43-DAFB86BDFE0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:xen:xen:4.16.0:*:*:*:*:*:x86:*",
"matchCriteriaId": "141FB3BC-DDC0-4E57-B1B3-0FF42B0F99B4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:xen:xen:4.17.0:*:*:*:*:*:x86:*",
"matchCriteriaId": "EBC05EF9-E4DE-45AA-873E-F91A3530FA4E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_3100_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "32B01772-B9AB-4724-BC36-C707E01C9EDB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_3100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DE4F55EF-4F2B-499C-8173-12BE32085744",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_3300x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "22B7FA81-11D0-4DC2-B81D-1BD48D341E6A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_3300x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "45C1A897-5FA2-403D-86C2-9D67C5B043A9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_3500_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F0E87F5-65BA-477D-9679-907FD2906298",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_3500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "51A56423-3DDE-451B-AC47-51715AC74F41",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_3500x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "927B2661-8988-484F-965C-D94AA9D52911",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_3500x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0CD66B3-96B6-43A0-AA57-A548FF34B5F9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_3600_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "15D68B5B-0878-47BA-9DCC-BF2D793F92E7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_3600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E9B07D45-5EA5-405E-A649-DADE2451E3EC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_3600x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D72FC510-6F4C-4D04-BEA9-9DDE22617CEF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_3600x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "09342618-057F-4F49-A43F-352212738F80",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_3600xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DD9B37D9-8A56-4058-9AFF-3BE64D95CC23",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_3600xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B156A9F3-E22D-428D-9E84-9D6CD6F3FE3E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_3700x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3D824D3D-E27D-4B6D-A7CC-0D42288AA5C6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_3700x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "937E2FA2-BED8-48FF-8D01-153D4039F224",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_3800x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E6788A3F-6731-4529-AAFF-3CB893C0D07B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_3800x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7DC56C52-6200-47CD-A722-28A1437050B3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_3800xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A45A30A-6857-419E-8816-7EC9F8C8FEF8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_3800xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3D814C2A-D794-46A8-9A06-CC4DB387176F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_3900_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2CFA3FA5-601A-42DF-8FBD-846ED91ECE3C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_3900:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5CB2C92-A84F-450D-BC0F-3675423DBF0E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_3900x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "53240910-3F88-465C-A0CD-A98395A05756",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_3900x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0ED8BD87-468E-4953-96B1-CF923985B963",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_3900xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4350ADE3-9A31-4A23-9B15-7A44E8F29E90",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_3900xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E52108F-FAAE-4075-8F87-239008E77009",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_3950x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F23104CA-40BB-497E-809E-B89BDBB8B844",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_3950x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A468A5E6-BCFA-4141-955E-D7AFE1737913",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_pro_3900_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E4DB7AC6-B12B-4951-A916-F04443676521",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_pro_3900:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1C86CD4F-AE07-47E2-ADD0-43C796709AFD",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "37F1D3A8-2FD7-4767-BC2A-2ADA8A53ECCC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "015BEF9F-7CFC-4A99-B9B4-FB58B3F35E31",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "57E61614-68FD-437A-8037-801E0663CBD8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_pro_3975wx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3D16B66-A4EC-422D-856A-A862ECE13FBE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3E5574E-5537-4F47-AB05-8A8D1D4C2BBF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_pro_3955wx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0EDF7650-0A7D-48FF-AD78-2D2DBF3CD646",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "73A86733-31A4-4146-9539-01883B0D315A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_pro_3945wx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "85D99997-1389-493E-BDEA-9904A46E48EE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_3990x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "72F74102-CBC1-4BB8-80A7-A2DCB6F4239A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_3990x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5D1A55FE-F144-494E-BCF0-7E367DA56E40",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F7AE0210-F156-42BA-AAD5-177A2E845A4B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_3970x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FDDFDB8A-5EFB-4D00-9E05-FC19B4CD8913",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_3960x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1A986D34-FDDA-48D5-8762-2B1AF2C6DA3E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_3960x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "978DF75D-F7B7-40F6-8054-9551306106F7",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_4700g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2F0D63B0-369D-4337-AC25-F0851C0C15C3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B44C21E-681A-4869-8D9D-D3898D9CBB3B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_4700ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D14B4470-CF19-40F0-A765-08BA391F0E45",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2D640C5C-C906-41A2-96BC-19299ADB9446",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_4600g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD852DB5-720F-473E-99EB-F037E81AA567",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0005355A-DA7A-417D-8AF9-F6CC880040BC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_4600ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "30F5D1C5-6AAE-4226-A627-9F37D7131102",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1614C8C2-0DDF-464F-BAE5-812CED10CA17",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_4300g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "755801C1-7058-4584-BB7B-BE2BF9D5B78B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2BE6DAAF-7A5E-4D6C-862A-443647E66432",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_4300ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "59172BDD-6177-4E6E-B9D7-C453EB1D651A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "492017EE-C13F-4C40-887F-9C3C9F439898",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_pro_4450u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DDE0A1A5-299E-4120-A98E-8D0F77D809E6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_pro_4450u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FEB23725-CE72-431F-9339-A03D2C858CB1",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_pro_4350ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C867D306-DE0B-445E-8649-609D88C59735",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_pro_4350ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A626B29D-571B-4B92-9526-41AED1883C52",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_pro_4350g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E36BC40A-40EE-4AEE-BFCA-B32CAC9CCE51",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_pro_4350g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B522666B-DCE3-465D-8B15-87FCD1F8F491",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_pro_4200g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "258877EE-6437-431B-AB94-C62793501AD6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_pro_4200g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "62148F9D-66A9-4501-83D8-523FB9E88276",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_4650ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5C51C696-4DC3-47AD-92F9-CDC83992DCBE",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_4650ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B9DF7BC4-C310-4A90-B838-954192B74546",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_4650g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2B6664F8-CEDB-4EC7-9AA8-98FD5F1F74BB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_4650g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "72FA89F8-EB76-4647-8CD1-B624CE01B656",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_4400g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F01010C7-2428-415D-A210-6D2802D112DC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_4400g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B24DBAE9-6E68-464E-BA55-0CE14ED3A177",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_pro_4750u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "28E39E6E-173A-46D0-8EE3-2DA1625C0719",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_pro_4750u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9217C213-F7BB-4E3F-A4FE-A67A8411E964",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_pro_4750ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4B64C298-F2F1-4D3B-B0A9-0992BF8E7D82",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_pro_4750ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "126DC252-6395-48DF-86FD-8D5FA3B9F536",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_pro_4750g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C8EAC71F-E8F3-45A0-87AE-0FE16084A9B0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_pro_4750g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6BCE44B9-90E0-4BE5-97CA-6B9E8BA4DD11",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_5700u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8390832E-A389-454A-B8F3-630708DDC9BE",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "56772AAA-A5A9-4125-B4DB-939D583DA8E5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_5500u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "181E611F-CC4C-4F72-930D-93C3A85BF2A1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C212F6CE-1920-44DC-AC13-4922A052CEBB",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_5300u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C9348AE1-C1F5-4512-9392-4A5971442EA1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FDE2EB95-146C-4DFA-A627-3E4B3CDD5F88",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_7520u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C6DDD082-BAA1-415A-8E2A-AF8F5F27BDC2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_7520u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0870FBE4-92B4-4717-88B0-EC1094268034",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_7320u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "33BCC8C4-3F88-4D2B-BBDD-860619B3E15C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_7320u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "48F04B9F-8C65-476B-B5D8-18CC96E3B712",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:athlon_gold_7220u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "51AE02B6-08DF-42C1-9C0F-4BC20A2B0F7A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:athlon_gold_7220u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F6FD18F2-168F-49D1-9363-80BDB0D0215E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7232p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1527680F-0762-4E3E-BB6D-09866A1C610D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7232p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "16D55BEF-AFC8-45DC-9401-5DEF374E16C5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7302p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3D964031-15E2-461B-BC1B-213EF720E720",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7302p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A2E0AC0-8BDE-49F8-B067-DB03037921DD",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7402p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "52817B56-DC1B-46C7-9F86-AE2E7328B7A4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7402p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92EBDDBF-37C2-4D09-B744-F78169B2C1C3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7502p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "081BBB24-2EB6-4DAC-9B78-ABC114BAE6FB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7502p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "563708A3-7C51-4693-B02D-9A25A639FE42",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7702p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02C8C50D-2994-4AB7-AD1C-31560608D007",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7702p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "72C86198-0BD4-42E1-974B-70A49F82C411",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7252_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "73789139-3498-4ED8-A80C-A8794BC176A7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7252:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9B816918-6CCF-4010-AA16-7BF8A93AD7D1",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7262_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AE409172-E478-4557-977E-8EDF016F061D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7262:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4FBBFDD3-A85D-43A3-AD67-D69E91C633B6",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7272_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "99075640-17C5-47EA-B9B5-FE72BA9C62C9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7272:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8F187412-26C2-4D8C-9199-D7CCF49D6520",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7282_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D489967C-CD37-44C3-B8DB-7B813562909F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7282:-:*:*:*:*:*:*:*",
"matchCriteriaId": "26FC5683-F612-4586-8BA3-FB1F66D8868B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7302_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CB83D414-FD6D-4502-B487-F0D00DAD3972",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7302:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0F7CB05E-C4F4-481F-AFB0-9288EBE6DB62",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7352_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "77566843-4A30-441F-8FBA-7D3C76907BB1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7352:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A1540CCD-1ED8-4B4E-AD43-7DE2689D9A21",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7402_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5A18D2F3-39A4-4D1E-963E-6D5BF93615FF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7402:-:*:*:*:*:*:*:*",
"matchCriteriaId": "430C9955-0090-4166-8E90-D81C2AA7DE0D",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7452_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C9921332-9BAE-4D93-A2FD-576D9BA72408",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7452:-:*:*:*:*:*:*:*",
"matchCriteriaId": "68ACF30E-62DD-4217-B7F0-4A0FFF47E8EF",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7502_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B8915EEB-7957-4145-B9CF-DEFDD2D613F1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7502:-:*:*:*:*:*:*:*",
"matchCriteriaId": "49BBC687-5C3C-4843-A028-B8BE29D1E302",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7532_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "53BBC3B4-BD63-4895-AE29-E59396806AA6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7532:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1EDABE45-F529-453C-92DC-BF7747CEEC0E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7542_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB5026DA-DB92-42FE-8FD8-07CBDCC4CA7F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7542:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC94B03B-A7FE-47AE-969D-FFEF278A7A9B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7552_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6E03CC6F-1880-46F8-AF5C-4DD4BC1FC633",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7552:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7A6C7497-1B63-490F-B8EA-D9F3CB790952",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7642_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A82315CD-2E07-4BDE-9A9F-D06640680D76",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7642:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1EDF8A1E-B259-43D0-A56C-8C2BB688A32C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7662_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "08A14E26-5950-4B06-8AEE-5FF03415F4DC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7662:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3E8C6528-9100-41D2-88A2-FFEABAB8F86A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7702_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "955DF45C-0F81-4EE8-B7E2-0687122253AD",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7702:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8AC99346-DBF1-4060-8E6B-35D315944ADA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7742_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "00715133-F99C-49F2-9B0B-16D2F15E4D49",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7742:-:*:*:*:*:*:*:*",
"matchCriteriaId": "88F4A126-B4A6-480A-9DD7-7F68714DFB49",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7h12_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B6F37AAF-A618-46C3-9C49-4B6CD9BDA830",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7h12:-:*:*:*:*:*:*:*",
"matchCriteriaId": "89FAAD8C-6DD1-408D-849B-0CE707321B13",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7f32_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "51FFEC71-AB00-419D-A14D-8EEE2BEF9DA5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7f32:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E25652AB-E243-4C40-BE12-AB53AF52CD61",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7f52_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1FC1DBAF-E27D-47EA-9AA1-BCE7D4CAF0EA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7f52:-:*:*:*:*:*:*:*",
"matchCriteriaId": "87543FB4-658A-4300-9DC9-836AC1D4BCFB",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7f72_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B71C2E30-E155-49B8-B90F-F9844A25C155",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7f72:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07B3C659-C31A-4F82-9587-9F8A943F637D",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information."
}
],
"id": "CVE-2023-20593",
"lastModified": "2025-02-13T17:16:01.713",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-07-24T20:15:10.237",
"references": [
{
"source": "psirt@amd.com",
"tags": [
"Not Applicable"
],
"url": "http://seclists.org/fulldisclosure/2023/Jul/43"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/24/3"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/1"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/12"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/13"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/14"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/15"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/16"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/17"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/5"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/6"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List",
"Mitigation",
"Patch",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/26/1"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List",
"Mitigation",
"Patch",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/31/2"
},
{
"source": "psirt@amd.com",
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/6"
},
{
"source": "psirt@amd.com",
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/7"
},
{
"source": "psirt@amd.com",
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/8"
},
{
"source": "psirt@amd.com",
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/4"
},
{
"source": "psirt@amd.com",
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/5"
},
{
"source": "psirt@amd.com",
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/11"
},
{
"source": "psirt@amd.com",
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/9"
},
{
"source": "psirt@amd.com",
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/4"
},
{
"source": "psirt@amd.com",
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/7"
},
{
"source": "psirt@amd.com",
"tags": [
"Mitigation",
"Patch",
"Vendor Advisory"
],
"url": "http://xenbits.xen.org/xsa/advisory-433.html"
},
{
"source": "psirt@amd.com",
"tags": [
"Exploit"
],
"url": "https://cmpxchg8b.com/zenbleed.html"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
},
{
"source": "psirt@amd.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html"
},
{
"source": "psirt@amd.com",
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
},
{
"source": "psirt@amd.com",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/"
},
{
"source": "psirt@amd.com",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/"
},
{
"source": "psirt@amd.com",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/"
},
{
"source": "psirt@amd.com",
"url": "https://security.netapp.com/advisory/ntap-20240531-0004/"
},
{
"source": "psirt@amd.com",
"tags": [
"Vendor Advisory"
],
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008"
},
{
"source": "psirt@amd.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5459"
},
{
"source": "psirt@amd.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5461"
},
{
"source": "psirt@amd.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5462"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
],
"url": "http://seclists.org/fulldisclosure/2023/Jul/43"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/24/3"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/12"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/13"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/14"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/15"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/16"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/17"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/5"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/6"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Mitigation",
"Patch",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/26/1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Mitigation",
"Patch",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/31/2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/6"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/7"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/8"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/4"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/5"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/11"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/9"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/4"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/7"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mitigation",
"Patch",
"Vendor Advisory"
],
"url": "http://xenbits.xen.org/xsa/advisory-433.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
],
"url": "https://cmpxchg8b.com/zenbleed.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://security.netapp.com/advisory/ntap-20240531-0004/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5459"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5461"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5462"
}
],
"sourceIdentifier": "psirt@amd.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-209"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
WID-SEC-W-2024-1591
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Juniper JUNOS ausnutzen, um einen Denial of Service zu verursachen, Informationen offenzulegen, Privilegien zu erweitern und Sicherheitsmechanismen inklusive zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1591 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1591.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1591 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1591"
},
{
"category": "external",
"summary": "Juniper Patchday July 2024 vom 2024-07-10",
"url": "https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sort=%40sfcec_community_publish_date_formula__c%20descending\u0026numberOfResults=100\u0026f:ctype=%5BSecurity%20Advisories%5D"
}
],
"source_lang": "en-US",
"title": "Juniper JUNOS: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-11-11T23:00:00.000+00:00",
"generator": {
"date": "2024-11-12T09:31:28.569+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1591",
"initial_release_date": "2024-07-10T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-07-10T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-11-11T23:00:00.000+00:00",
"number": "2",
"summary": "URL Kodierung angepasst"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Juniper JUNOS",
"product": {
"name": "Juniper JUNOS",
"product_id": "T036093",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:-"
}
}
}
],
"category": "vendor",
"name": "Juniper"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-20001",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2006-20001"
},
{
"cve": "CVE-2007-5846",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2007-5846"
},
{
"cve": "CVE-2008-6123",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2008-6123"
},
{
"cve": "CVE-2011-1473",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2011-1473"
},
{
"cve": "CVE-2011-5094",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2011-5094"
},
{
"cve": "CVE-2012-6151",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2012-6151"
},
{
"cve": "CVE-2014-10064",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-10064"
},
{
"cve": "CVE-2014-2285",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-2285"
},
{
"cve": "CVE-2014-2310",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-2310"
},
{
"cve": "CVE-2014-3565",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-3565"
},
{
"cve": "CVE-2014-7191",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-7191"
},
{
"cve": "CVE-2014-8882",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-8882"
},
{
"cve": "CVE-2015-5621",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2015-5621"
},
{
"cve": "CVE-2015-8100",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2015-8100"
},
{
"cve": "CVE-2015-9262",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2015-9262"
},
{
"cve": "CVE-2016-1000232",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2016-1000232"
},
{
"cve": "CVE-2016-10540",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2016-10540"
},
{
"cve": "CVE-2016-4658",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2016-4658"
},
{
"cve": "CVE-2017-1000048",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2017-1000048"
},
{
"cve": "CVE-2017-15010",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2017-15010"
},
{
"cve": "CVE-2018-18065",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2018-18065"
},
{
"cve": "CVE-2018-20834",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2018-20834"
},
{
"cve": "CVE-2018-3737",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2018-3737"
},
{
"cve": "CVE-2018-7408",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2018-7408"
},
{
"cve": "CVE-2019-10081",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-10081"
},
{
"cve": "CVE-2019-10082",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-10082"
},
{
"cve": "CVE-2019-10092",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-10092"
},
{
"cve": "CVE-2019-10097",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-10097"
},
{
"cve": "CVE-2019-10098",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-10098"
},
{
"cve": "CVE-2019-11719",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-11719"
},
{
"cve": "CVE-2019-11727",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-11727"
},
{
"cve": "CVE-2019-11756",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-11756"
},
{
"cve": "CVE-2019-16775",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-16775"
},
{
"cve": "CVE-2019-16776",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-16776"
},
{
"cve": "CVE-2019-16777",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-16777"
},
{
"cve": "CVE-2019-17006",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-17006"
},
{
"cve": "CVE-2019-17023",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-17023"
},
{
"cve": "CVE-2019-17567",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-17567"
},
{
"cve": "CVE-2019-20149",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-20149"
},
{
"cve": "CVE-2019-20892",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-20892"
},
{
"cve": "CVE-2019-9517",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-9517"
},
{
"cve": "CVE-2020-11668",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-11668"
},
{
"cve": "CVE-2020-11984",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-11984"
},
{
"cve": "CVE-2020-11993",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-11993"
},
{
"cve": "CVE-2020-12362",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-12362"
},
{
"cve": "CVE-2020-12400",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-12400"
},
{
"cve": "CVE-2020-12401",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-12401"
},
{
"cve": "CVE-2020-12402",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-12402"
},
{
"cve": "CVE-2020-12403",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-12403"
},
{
"cve": "CVE-2020-13938",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-13938"
},
{
"cve": "CVE-2020-13950",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-13950"
},
{
"cve": "CVE-2020-14145",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-14145"
},
{
"cve": "CVE-2020-15861",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-15861"
},
{
"cve": "CVE-2020-15862",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-15862"
},
{
"cve": "CVE-2020-1927",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-1927"
},
{
"cve": "CVE-2020-1934",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-1934"
},
{
"cve": "CVE-2020-28469",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-28469"
},
{
"cve": "CVE-2020-28502",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-28502"
},
{
"cve": "CVE-2020-35452",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-35452"
},
{
"cve": "CVE-2020-36049",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-36049"
},
{
"cve": "CVE-2020-6829",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-6829"
},
{
"cve": "CVE-2020-7660",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-7660"
},
{
"cve": "CVE-2020-7754",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-7754"
},
{
"cve": "CVE-2020-7774",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-7774"
},
{
"cve": "CVE-2020-8648",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-8648"
},
{
"cve": "CVE-2020-9490",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-9490"
},
{
"cve": "CVE-2021-22543",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-22543"
},
{
"cve": "CVE-2021-2342",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2342"
},
{
"cve": "CVE-2021-23440",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-23440"
},
{
"cve": "CVE-2021-2356",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2356"
},
{
"cve": "CVE-2021-2372",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2372"
},
{
"cve": "CVE-2021-2385",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2385"
},
{
"cve": "CVE-2021-2389",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2389"
},
{
"cve": "CVE-2021-2390",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2390"
},
{
"cve": "CVE-2021-25745",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-25745"
},
{
"cve": "CVE-2021-25746",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-25746"
},
{
"cve": "CVE-2021-25748",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-25748"
},
{
"cve": "CVE-2021-26690",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-26690"
},
{
"cve": "CVE-2021-26691",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-26691"
},
{
"cve": "CVE-2021-27290",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-27290"
},
{
"cve": "CVE-2021-29469",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-29469"
},
{
"cve": "CVE-2021-30641",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-30641"
},
{
"cve": "CVE-2021-31535",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-31535"
},
{
"cve": "CVE-2021-31618",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-31618"
},
{
"cve": "CVE-2021-3177",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-3177"
},
{
"cve": "CVE-2021-32803",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-32803"
},
{
"cve": "CVE-2021-32804",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-32804"
},
{
"cve": "CVE-2021-33033",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-33034",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-33034"
},
{
"cve": "CVE-2021-33193",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-33193"
},
{
"cve": "CVE-2021-3347",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-3347"
},
{
"cve": "CVE-2021-33909",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-34798",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-34798"
},
{
"cve": "CVE-2021-35604",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-35604"
},
{
"cve": "CVE-2021-35624",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-35624"
},
{
"cve": "CVE-2021-36160",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-36160"
},
{
"cve": "CVE-2021-37701",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-37701"
},
{
"cve": "CVE-2021-37712",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-37712"
},
{
"cve": "CVE-2021-37713",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-37713"
},
{
"cve": "CVE-2021-3803",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-3803"
},
{
"cve": "CVE-2021-39275",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-39275"
},
{
"cve": "CVE-2021-40438",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-40438"
},
{
"cve": "CVE-2021-41524",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-41524"
},
{
"cve": "CVE-2021-41773",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-41773"
},
{
"cve": "CVE-2021-42013",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-42013"
},
{
"cve": "CVE-2021-43527",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-43527"
},
{
"cve": "CVE-2021-44224",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-44224"
},
{
"cve": "CVE-2021-44225",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-44225"
},
{
"cve": "CVE-2021-44790",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-44790"
},
{
"cve": "CVE-2021-44906",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-44906"
},
{
"cve": "CVE-2022-21245",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21245"
},
{
"cve": "CVE-2022-21270",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21270"
},
{
"cve": "CVE-2022-21303",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21303"
},
{
"cve": "CVE-2022-21304",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21304"
},
{
"cve": "CVE-2022-21344",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21344"
},
{
"cve": "CVE-2022-21367",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21367"
},
{
"cve": "CVE-2022-21417",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21417"
},
{
"cve": "CVE-2022-21427",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21427"
},
{
"cve": "CVE-2022-21444",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21444"
},
{
"cve": "CVE-2022-21451",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21451"
},
{
"cve": "CVE-2022-21454",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21454"
},
{
"cve": "CVE-2022-21460",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21460"
},
{
"cve": "CVE-2022-21589",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21589"
},
{
"cve": "CVE-2022-21592",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21592"
},
{
"cve": "CVE-2022-21595",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21595"
},
{
"cve": "CVE-2022-21608",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21608"
},
{
"cve": "CVE-2022-21617",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21617"
},
{
"cve": "CVE-2022-22719",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22719"
},
{
"cve": "CVE-2022-22720",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22720"
},
{
"cve": "CVE-2022-22721",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22721"
},
{
"cve": "CVE-2022-22822",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22822"
},
{
"cve": "CVE-2022-22823",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22823"
},
{
"cve": "CVE-2022-22824",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22824"
},
{
"cve": "CVE-2022-23471",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23471"
},
{
"cve": "CVE-2022-23524",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23524"
},
{
"cve": "CVE-2022-23525",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23525"
},
{
"cve": "CVE-2022-23526",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23526"
},
{
"cve": "CVE-2022-23852",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23852"
},
{
"cve": "CVE-2022-23943",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23943"
},
{
"cve": "CVE-2022-25147",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-25147"
},
{
"cve": "CVE-2022-25235",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-25235"
},
{
"cve": "CVE-2022-25236",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-25236"
},
{
"cve": "CVE-2022-2526",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-2526"
},
{
"cve": "CVE-2022-25315",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-25315"
},
{
"cve": "CVE-2022-26377",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-26377"
},
{
"cve": "CVE-2022-28330",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-28330"
},
{
"cve": "CVE-2022-28614",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-28614"
},
{
"cve": "CVE-2022-28615",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-28615"
},
{
"cve": "CVE-2022-29167",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-29167"
},
{
"cve": "CVE-2022-29404",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-29404"
},
{
"cve": "CVE-2022-30522",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-30522"
},
{
"cve": "CVE-2022-30556",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-30556"
},
{
"cve": "CVE-2022-31813",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-31813"
},
{
"cve": "CVE-2022-3517",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-3517"
},
{
"cve": "CVE-2022-3564",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-3564"
},
{
"cve": "CVE-2022-36760",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-36760"
},
{
"cve": "CVE-2022-37434",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-37434"
},
{
"cve": "CVE-2022-37436",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-37436"
},
{
"cve": "CVE-2022-40674",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-40674"
},
{
"cve": "CVE-2022-41741",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-41741"
},
{
"cve": "CVE-2022-41742",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-41742"
},
{
"cve": "CVE-2022-4203",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-4203"
},
{
"cve": "CVE-2022-4304",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-4304"
},
{
"cve": "CVE-2022-4450",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-4450"
},
{
"cve": "CVE-2022-46663",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-46663"
},
{
"cve": "CVE-2022-4886",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-4886"
},
{
"cve": "CVE-2023-0215",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0215"
},
{
"cve": "CVE-2023-0216",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0216"
},
{
"cve": "CVE-2023-0217",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0217"
},
{
"cve": "CVE-2023-0286",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0286"
},
{
"cve": "CVE-2023-0401",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0401"
},
{
"cve": "CVE-2023-0464",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0464"
},
{
"cve": "CVE-2023-0465",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0465"
},
{
"cve": "CVE-2023-0466",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0466"
},
{
"cve": "CVE-2023-0767",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0767"
},
{
"cve": "CVE-2023-1255",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-1255"
},
{
"cve": "CVE-2023-2002",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-2002"
},
{
"cve": "CVE-2023-20593",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-21830",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21830"
},
{
"cve": "CVE-2023-21840",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21840"
},
{
"cve": "CVE-2023-21843",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21843"
},
{
"cve": "CVE-2023-21912",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21912"
},
{
"cve": "CVE-2023-21963",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21963"
},
{
"cve": "CVE-2023-21980",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21980"
},
{
"cve": "CVE-2023-22025",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-22025"
},
{
"cve": "CVE-2023-22067",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-22067"
},
{
"cve": "CVE-2023-22081",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-22081"
},
{
"cve": "CVE-2023-22652",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-22652"
},
{
"cve": "CVE-2023-24329",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-24329"
},
{
"cve": "CVE-2023-25153",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-25153"
},
{
"cve": "CVE-2023-25173",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-25173"
},
{
"cve": "CVE-2023-25690",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-25690"
},
{
"cve": "CVE-2023-2700",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-2700"
},
{
"cve": "CVE-2023-27522",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-27522"
},
{
"cve": "CVE-2023-2828",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-2828"
},
{
"cve": "CVE-2023-28840",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-28840"
},
{
"cve": "CVE-2023-28841",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-28841"
},
{
"cve": "CVE-2023-28842",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-28842"
},
{
"cve": "CVE-2023-2975",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-30079",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-30079"
},
{
"cve": "CVE-2023-30630",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-30630"
},
{
"cve": "CVE-2023-3090",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3090"
},
{
"cve": "CVE-2023-32067",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-32360",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-32435",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-32435"
},
{
"cve": "CVE-2023-32439",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-32439"
},
{
"cve": "CVE-2023-32732",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-32732"
},
{
"cve": "CVE-2023-3341",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-3390",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-33953",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-33953"
},
{
"cve": "CVE-2023-34058",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-34058"
},
{
"cve": "CVE-2023-34059",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-34059"
},
{
"cve": "CVE-2023-3446",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-34969",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-34969"
},
{
"cve": "CVE-2023-35001",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-35788",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-35788"
},
{
"cve": "CVE-2023-3611",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-37450",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-37450"
},
{
"cve": "CVE-2023-3776",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3817",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-4004",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4004"
},
{
"cve": "CVE-2023-4206",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4206"
},
{
"cve": "CVE-2023-4207",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4207"
},
{
"cve": "CVE-2023-4208",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4208"
},
{
"cve": "CVE-2023-42753",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-4785",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4785"
},
{
"cve": "CVE-2023-4807",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4807"
},
{
"cve": "CVE-2023-4863",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4863"
},
{
"cve": "CVE-2023-5043",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-5043"
},
{
"cve": "CVE-2023-5129",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-5129"
},
{
"cve": "CVE-2023-5363",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-5363"
},
{
"cve": "CVE-2024-20918",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20918"
},
{
"cve": "CVE-2024-20919",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20919"
},
{
"cve": "CVE-2024-20921",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20921"
},
{
"cve": "CVE-2024-20926",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20926"
},
{
"cve": "CVE-2024-20932",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20932"
},
{
"cve": "CVE-2024-20945",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20945"
},
{
"cve": "CVE-2024-20952",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20952"
},
{
"cve": "CVE-2024-39511",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39511"
},
{
"cve": "CVE-2024-39512",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39512"
},
{
"cve": "CVE-2024-39513",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39513"
},
{
"cve": "CVE-2024-39514",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39514"
},
{
"cve": "CVE-2024-39517",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39517"
},
{
"cve": "CVE-2024-39518",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39518"
},
{
"cve": "CVE-2024-39519",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39519"
},
{
"cve": "CVE-2024-39520",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39520"
},
{
"cve": "CVE-2024-39521",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39521"
},
{
"cve": "CVE-2024-39522",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39522"
},
{
"cve": "CVE-2024-39523",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39523"
},
{
"cve": "CVE-2024-39524",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39524"
},
{
"cve": "CVE-2024-39528",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39528"
},
{
"cve": "CVE-2024-39529",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39529"
},
{
"cve": "CVE-2024-39530",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39530"
},
{
"cve": "CVE-2024-39531",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39531"
},
{
"cve": "CVE-2024-39532",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39532"
},
{
"cve": "CVE-2024-39533",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39533"
},
{
"cve": "CVE-2024-39535",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39535"
},
{
"cve": "CVE-2024-39536",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39536"
},
{
"cve": "CVE-2024-39537",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39537"
},
{
"cve": "CVE-2024-39538",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39538"
},
{
"cve": "CVE-2024-39539",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39539"
},
{
"cve": "CVE-2024-39540",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39540"
},
{
"cve": "CVE-2024-39541",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39541"
},
{
"cve": "CVE-2024-39542",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39542"
},
{
"cve": "CVE-2024-39543",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39543"
},
{
"cve": "CVE-2024-39545",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39545"
},
{
"cve": "CVE-2024-39546",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39546"
},
{
"cve": "CVE-2024-39548",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39548"
},
{
"cve": "CVE-2024-39549",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39549"
},
{
"cve": "CVE-2024-39550",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39550"
},
{
"cve": "CVE-2024-39551",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39551"
},
{
"cve": "CVE-2024-39553",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39553"
},
{
"cve": "CVE-2024-39554",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39554"
},
{
"cve": "CVE-2024-39555",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39555"
},
{
"cve": "CVE-2024-39556",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39556"
},
{
"cve": "CVE-2024-39557",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39557"
},
{
"cve": "CVE-2024-39558",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39558"
},
{
"cve": "CVE-2024-39559",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39559"
},
{
"cve": "CVE-2024-39560",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39560"
},
{
"cve": "CVE-2024-39561",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39561"
},
{
"cve": "CVE-2024-39565",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39565"
}
]
}
wid-sec-w-2024-1591
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Juniper JUNOS ausnutzen, um einen Denial of Service zu verursachen, Informationen offenzulegen, Privilegien zu erweitern und Sicherheitsmechanismen inklusive zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1591 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1591.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1591 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1591"
},
{
"category": "external",
"summary": "Juniper Patchday July 2024 vom 2024-07-10",
"url": "https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sort=%40sfcec_community_publish_date_formula__c%20descending\u0026numberOfResults=100\u0026f:ctype=%5BSecurity%20Advisories%5D"
}
],
"source_lang": "en-US",
"title": "Juniper JUNOS: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-11-11T23:00:00.000+00:00",
"generator": {
"date": "2024-11-12T09:31:28.569+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1591",
"initial_release_date": "2024-07-10T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-07-10T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-11-11T23:00:00.000+00:00",
"number": "2",
"summary": "URL Kodierung angepasst"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Juniper JUNOS",
"product": {
"name": "Juniper JUNOS",
"product_id": "T036093",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:-"
}
}
}
],
"category": "vendor",
"name": "Juniper"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-20001",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2006-20001"
},
{
"cve": "CVE-2007-5846",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2007-5846"
},
{
"cve": "CVE-2008-6123",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2008-6123"
},
{
"cve": "CVE-2011-1473",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2011-1473"
},
{
"cve": "CVE-2011-5094",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2011-5094"
},
{
"cve": "CVE-2012-6151",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2012-6151"
},
{
"cve": "CVE-2014-10064",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-10064"
},
{
"cve": "CVE-2014-2285",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-2285"
},
{
"cve": "CVE-2014-2310",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-2310"
},
{
"cve": "CVE-2014-3565",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-3565"
},
{
"cve": "CVE-2014-7191",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-7191"
},
{
"cve": "CVE-2014-8882",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2014-8882"
},
{
"cve": "CVE-2015-5621",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2015-5621"
},
{
"cve": "CVE-2015-8100",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2015-8100"
},
{
"cve": "CVE-2015-9262",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2015-9262"
},
{
"cve": "CVE-2016-1000232",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2016-1000232"
},
{
"cve": "CVE-2016-10540",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2016-10540"
},
{
"cve": "CVE-2016-4658",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2016-4658"
},
{
"cve": "CVE-2017-1000048",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2017-1000048"
},
{
"cve": "CVE-2017-15010",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2017-15010"
},
{
"cve": "CVE-2018-18065",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2018-18065"
},
{
"cve": "CVE-2018-20834",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2018-20834"
},
{
"cve": "CVE-2018-3737",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2018-3737"
},
{
"cve": "CVE-2018-7408",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2018-7408"
},
{
"cve": "CVE-2019-10081",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-10081"
},
{
"cve": "CVE-2019-10082",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-10082"
},
{
"cve": "CVE-2019-10092",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-10092"
},
{
"cve": "CVE-2019-10097",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-10097"
},
{
"cve": "CVE-2019-10098",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-10098"
},
{
"cve": "CVE-2019-11719",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-11719"
},
{
"cve": "CVE-2019-11727",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-11727"
},
{
"cve": "CVE-2019-11756",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-11756"
},
{
"cve": "CVE-2019-16775",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-16775"
},
{
"cve": "CVE-2019-16776",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-16776"
},
{
"cve": "CVE-2019-16777",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-16777"
},
{
"cve": "CVE-2019-17006",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-17006"
},
{
"cve": "CVE-2019-17023",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-17023"
},
{
"cve": "CVE-2019-17567",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-17567"
},
{
"cve": "CVE-2019-20149",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-20149"
},
{
"cve": "CVE-2019-20892",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-20892"
},
{
"cve": "CVE-2019-9517",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2019-9517"
},
{
"cve": "CVE-2020-11668",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-11668"
},
{
"cve": "CVE-2020-11984",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-11984"
},
{
"cve": "CVE-2020-11993",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-11993"
},
{
"cve": "CVE-2020-12362",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-12362"
},
{
"cve": "CVE-2020-12400",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-12400"
},
{
"cve": "CVE-2020-12401",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-12401"
},
{
"cve": "CVE-2020-12402",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-12402"
},
{
"cve": "CVE-2020-12403",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-12403"
},
{
"cve": "CVE-2020-13938",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-13938"
},
{
"cve": "CVE-2020-13950",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-13950"
},
{
"cve": "CVE-2020-14145",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-14145"
},
{
"cve": "CVE-2020-15861",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-15861"
},
{
"cve": "CVE-2020-15862",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-15862"
},
{
"cve": "CVE-2020-1927",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-1927"
},
{
"cve": "CVE-2020-1934",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-1934"
},
{
"cve": "CVE-2020-28469",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-28469"
},
{
"cve": "CVE-2020-28502",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-28502"
},
{
"cve": "CVE-2020-35452",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-35452"
},
{
"cve": "CVE-2020-36049",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-36049"
},
{
"cve": "CVE-2020-6829",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-6829"
},
{
"cve": "CVE-2020-7660",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-7660"
},
{
"cve": "CVE-2020-7754",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-7754"
},
{
"cve": "CVE-2020-7774",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-7774"
},
{
"cve": "CVE-2020-8648",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-8648"
},
{
"cve": "CVE-2020-9490",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2020-9490"
},
{
"cve": "CVE-2021-22543",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-22543"
},
{
"cve": "CVE-2021-2342",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2342"
},
{
"cve": "CVE-2021-23440",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-23440"
},
{
"cve": "CVE-2021-2356",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2356"
},
{
"cve": "CVE-2021-2372",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2372"
},
{
"cve": "CVE-2021-2385",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2385"
},
{
"cve": "CVE-2021-2389",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2389"
},
{
"cve": "CVE-2021-2390",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-2390"
},
{
"cve": "CVE-2021-25745",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-25745"
},
{
"cve": "CVE-2021-25746",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-25746"
},
{
"cve": "CVE-2021-25748",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-25748"
},
{
"cve": "CVE-2021-26690",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-26690"
},
{
"cve": "CVE-2021-26691",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-26691"
},
{
"cve": "CVE-2021-27290",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-27290"
},
{
"cve": "CVE-2021-29469",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-29469"
},
{
"cve": "CVE-2021-30641",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-30641"
},
{
"cve": "CVE-2021-31535",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-31535"
},
{
"cve": "CVE-2021-31618",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-31618"
},
{
"cve": "CVE-2021-3177",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-3177"
},
{
"cve": "CVE-2021-32803",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-32803"
},
{
"cve": "CVE-2021-32804",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-32804"
},
{
"cve": "CVE-2021-33033",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-33034",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-33034"
},
{
"cve": "CVE-2021-33193",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-33193"
},
{
"cve": "CVE-2021-3347",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-3347"
},
{
"cve": "CVE-2021-33909",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-34798",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-34798"
},
{
"cve": "CVE-2021-35604",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-35604"
},
{
"cve": "CVE-2021-35624",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-35624"
},
{
"cve": "CVE-2021-36160",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-36160"
},
{
"cve": "CVE-2021-37701",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-37701"
},
{
"cve": "CVE-2021-37712",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-37712"
},
{
"cve": "CVE-2021-37713",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-37713"
},
{
"cve": "CVE-2021-3803",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-3803"
},
{
"cve": "CVE-2021-39275",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-39275"
},
{
"cve": "CVE-2021-40438",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-40438"
},
{
"cve": "CVE-2021-41524",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-41524"
},
{
"cve": "CVE-2021-41773",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-41773"
},
{
"cve": "CVE-2021-42013",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-42013"
},
{
"cve": "CVE-2021-43527",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-43527"
},
{
"cve": "CVE-2021-44224",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-44224"
},
{
"cve": "CVE-2021-44225",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-44225"
},
{
"cve": "CVE-2021-44790",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-44790"
},
{
"cve": "CVE-2021-44906",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2021-44906"
},
{
"cve": "CVE-2022-21245",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21245"
},
{
"cve": "CVE-2022-21270",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21270"
},
{
"cve": "CVE-2022-21303",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21303"
},
{
"cve": "CVE-2022-21304",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21304"
},
{
"cve": "CVE-2022-21344",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21344"
},
{
"cve": "CVE-2022-21367",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21367"
},
{
"cve": "CVE-2022-21417",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21417"
},
{
"cve": "CVE-2022-21427",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21427"
},
{
"cve": "CVE-2022-21444",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21444"
},
{
"cve": "CVE-2022-21451",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21451"
},
{
"cve": "CVE-2022-21454",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21454"
},
{
"cve": "CVE-2022-21460",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21460"
},
{
"cve": "CVE-2022-21589",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21589"
},
{
"cve": "CVE-2022-21592",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21592"
},
{
"cve": "CVE-2022-21595",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21595"
},
{
"cve": "CVE-2022-21608",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21608"
},
{
"cve": "CVE-2022-21617",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-21617"
},
{
"cve": "CVE-2022-22719",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22719"
},
{
"cve": "CVE-2022-22720",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22720"
},
{
"cve": "CVE-2022-22721",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22721"
},
{
"cve": "CVE-2022-22822",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22822"
},
{
"cve": "CVE-2022-22823",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22823"
},
{
"cve": "CVE-2022-22824",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-22824"
},
{
"cve": "CVE-2022-23471",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23471"
},
{
"cve": "CVE-2022-23524",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23524"
},
{
"cve": "CVE-2022-23525",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23525"
},
{
"cve": "CVE-2022-23526",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23526"
},
{
"cve": "CVE-2022-23852",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23852"
},
{
"cve": "CVE-2022-23943",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-23943"
},
{
"cve": "CVE-2022-25147",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-25147"
},
{
"cve": "CVE-2022-25235",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-25235"
},
{
"cve": "CVE-2022-25236",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-25236"
},
{
"cve": "CVE-2022-2526",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-2526"
},
{
"cve": "CVE-2022-25315",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-25315"
},
{
"cve": "CVE-2022-26377",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-26377"
},
{
"cve": "CVE-2022-28330",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-28330"
},
{
"cve": "CVE-2022-28614",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-28614"
},
{
"cve": "CVE-2022-28615",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-28615"
},
{
"cve": "CVE-2022-29167",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-29167"
},
{
"cve": "CVE-2022-29404",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-29404"
},
{
"cve": "CVE-2022-30522",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-30522"
},
{
"cve": "CVE-2022-30556",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-30556"
},
{
"cve": "CVE-2022-31813",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-31813"
},
{
"cve": "CVE-2022-3517",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-3517"
},
{
"cve": "CVE-2022-3564",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-3564"
},
{
"cve": "CVE-2022-36760",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-36760"
},
{
"cve": "CVE-2022-37434",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-37434"
},
{
"cve": "CVE-2022-37436",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-37436"
},
{
"cve": "CVE-2022-40674",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-40674"
},
{
"cve": "CVE-2022-41741",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-41741"
},
{
"cve": "CVE-2022-41742",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-41742"
},
{
"cve": "CVE-2022-4203",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-4203"
},
{
"cve": "CVE-2022-4304",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-4304"
},
{
"cve": "CVE-2022-4450",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-4450"
},
{
"cve": "CVE-2022-46663",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-46663"
},
{
"cve": "CVE-2022-4886",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2022-4886"
},
{
"cve": "CVE-2023-0215",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0215"
},
{
"cve": "CVE-2023-0216",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0216"
},
{
"cve": "CVE-2023-0217",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0217"
},
{
"cve": "CVE-2023-0286",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0286"
},
{
"cve": "CVE-2023-0401",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0401"
},
{
"cve": "CVE-2023-0464",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0464"
},
{
"cve": "CVE-2023-0465",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0465"
},
{
"cve": "CVE-2023-0466",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0466"
},
{
"cve": "CVE-2023-0767",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-0767"
},
{
"cve": "CVE-2023-1255",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-1255"
},
{
"cve": "CVE-2023-2002",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-2002"
},
{
"cve": "CVE-2023-20593",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-21830",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21830"
},
{
"cve": "CVE-2023-21840",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21840"
},
{
"cve": "CVE-2023-21843",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21843"
},
{
"cve": "CVE-2023-21912",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21912"
},
{
"cve": "CVE-2023-21963",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21963"
},
{
"cve": "CVE-2023-21980",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-21980"
},
{
"cve": "CVE-2023-22025",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-22025"
},
{
"cve": "CVE-2023-22067",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-22067"
},
{
"cve": "CVE-2023-22081",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-22081"
},
{
"cve": "CVE-2023-22652",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-22652"
},
{
"cve": "CVE-2023-24329",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-24329"
},
{
"cve": "CVE-2023-25153",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-25153"
},
{
"cve": "CVE-2023-25173",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-25173"
},
{
"cve": "CVE-2023-25690",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-25690"
},
{
"cve": "CVE-2023-2700",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-2700"
},
{
"cve": "CVE-2023-27522",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-27522"
},
{
"cve": "CVE-2023-2828",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-2828"
},
{
"cve": "CVE-2023-28840",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-28840"
},
{
"cve": "CVE-2023-28841",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-28841"
},
{
"cve": "CVE-2023-28842",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-28842"
},
{
"cve": "CVE-2023-2975",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-30079",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-30079"
},
{
"cve": "CVE-2023-30630",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-30630"
},
{
"cve": "CVE-2023-3090",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3090"
},
{
"cve": "CVE-2023-32067",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-32360",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-32435",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-32435"
},
{
"cve": "CVE-2023-32439",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-32439"
},
{
"cve": "CVE-2023-32732",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-32732"
},
{
"cve": "CVE-2023-3341",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-3390",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-33953",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-33953"
},
{
"cve": "CVE-2023-34058",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-34058"
},
{
"cve": "CVE-2023-34059",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-34059"
},
{
"cve": "CVE-2023-3446",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-34969",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-34969"
},
{
"cve": "CVE-2023-35001",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-35788",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-35788"
},
{
"cve": "CVE-2023-3611",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-37450",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-37450"
},
{
"cve": "CVE-2023-3776",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3817",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-4004",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4004"
},
{
"cve": "CVE-2023-4206",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4206"
},
{
"cve": "CVE-2023-4207",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4207"
},
{
"cve": "CVE-2023-4208",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4208"
},
{
"cve": "CVE-2023-42753",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-4785",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4785"
},
{
"cve": "CVE-2023-4807",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4807"
},
{
"cve": "CVE-2023-4863",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-4863"
},
{
"cve": "CVE-2023-5043",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-5043"
},
{
"cve": "CVE-2023-5129",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-5129"
},
{
"cve": "CVE-2023-5363",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2023-5363"
},
{
"cve": "CVE-2024-20918",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20918"
},
{
"cve": "CVE-2024-20919",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20919"
},
{
"cve": "CVE-2024-20921",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20921"
},
{
"cve": "CVE-2024-20926",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20926"
},
{
"cve": "CVE-2024-20932",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20932"
},
{
"cve": "CVE-2024-20945",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20945"
},
{
"cve": "CVE-2024-20952",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-20952"
},
{
"cve": "CVE-2024-39511",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39511"
},
{
"cve": "CVE-2024-39512",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39512"
},
{
"cve": "CVE-2024-39513",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39513"
},
{
"cve": "CVE-2024-39514",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39514"
},
{
"cve": "CVE-2024-39517",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39517"
},
{
"cve": "CVE-2024-39518",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39518"
},
{
"cve": "CVE-2024-39519",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39519"
},
{
"cve": "CVE-2024-39520",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39520"
},
{
"cve": "CVE-2024-39521",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39521"
},
{
"cve": "CVE-2024-39522",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39522"
},
{
"cve": "CVE-2024-39523",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39523"
},
{
"cve": "CVE-2024-39524",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39524"
},
{
"cve": "CVE-2024-39528",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39528"
},
{
"cve": "CVE-2024-39529",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39529"
},
{
"cve": "CVE-2024-39530",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39530"
},
{
"cve": "CVE-2024-39531",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39531"
},
{
"cve": "CVE-2024-39532",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39532"
},
{
"cve": "CVE-2024-39533",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39533"
},
{
"cve": "CVE-2024-39535",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39535"
},
{
"cve": "CVE-2024-39536",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39536"
},
{
"cve": "CVE-2024-39537",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39537"
},
{
"cve": "CVE-2024-39538",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39538"
},
{
"cve": "CVE-2024-39539",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39539"
},
{
"cve": "CVE-2024-39540",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39540"
},
{
"cve": "CVE-2024-39541",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39541"
},
{
"cve": "CVE-2024-39542",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39542"
},
{
"cve": "CVE-2024-39543",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39543"
},
{
"cve": "CVE-2024-39545",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39545"
},
{
"cve": "CVE-2024-39546",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39546"
},
{
"cve": "CVE-2024-39548",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39548"
},
{
"cve": "CVE-2024-39549",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39549"
},
{
"cve": "CVE-2024-39550",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39550"
},
{
"cve": "CVE-2024-39551",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39551"
},
{
"cve": "CVE-2024-39553",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39553"
},
{
"cve": "CVE-2024-39554",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39554"
},
{
"cve": "CVE-2024-39555",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39555"
},
{
"cve": "CVE-2024-39556",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39556"
},
{
"cve": "CVE-2024-39557",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39557"
},
{
"cve": "CVE-2024-39558",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39558"
},
{
"cve": "CVE-2024-39559",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39559"
},
{
"cve": "CVE-2024-39560",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39560"
},
{
"cve": "CVE-2024-39561",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39561"
},
{
"cve": "CVE-2024-39565",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
}
],
"product_status": {
"known_affected": [
"T036093"
]
},
"release_date": "2024-07-10T22:00:00.000+00:00",
"title": "CVE-2024-39565"
}
]
}
WID-SEC-W-2023-1873
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Prozessoren sind die zentralen Rechenwerke eines Computers.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann eine Schwachstelle im AMD Prozessor ausnutzen, um Informationen offenzulegen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- BIOS/Firmware",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-1873 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1873.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-1873 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1873"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0402 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0403 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7782 vom 2023-12-13",
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0561 vom 2024-01-30",
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2023:7513 vom 2024-01-12",
"url": "https://lists.centos.org/pipermail/centos-announce/2024-January/099179.html"
},
{
"category": "external",
"summary": "AMD Security Bulletin - AMD-SB-7008 vom 2023-07-24",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
},
{
"category": "external",
"summary": "Citrix Hypervisor Security Update for AMD Zen2 Processors vulnerability - CTX566835",
"url": "https://support.citrix.com/article/CTX566835/citrix-hypervisor-security-update-for-cve202320593"
},
{
"category": "external",
"summary": "Lenovo Security Update for AMD Zen2 Vulnerability - LEN-130057",
"url": "https://support.lenovo.com/us/en/product_security/LEN-130057"
},
{
"category": "external",
"summary": "PoC",
"url": "https://lock.cmpxchg8b.com/zenbleed.html"
},
{
"category": "external",
"summary": "AMD Security Bulletin - AMD-SB-7008 vom 2023-07-24",
"url": "https://github.com/google/security-research/security/advisories/GHSA-v6wh-rxpg-cmm8"
},
{
"category": "external",
"summary": "Xen Security Advisory XSA-433",
"url": "https://xenbits.xen.org/xsa/advisory-433.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6244-1 vom 2023-07-25",
"url": "https://ubuntu.com/security/notices/USN-6244-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12654 vom 2023-07-26",
"url": "https://linux.oracle.com/errata/ELSA-2023-12654.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12655 vom 2023-07-26",
"url": "https://linux.oracle.com/errata/ELSA-2023-12655.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12656 vom 2023-07-26",
"url": "https://linux.oracle.com/errata/ELSA-2023-12656.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12657 vom 2023-07-26",
"url": "https://linux.oracle.com/errata/ELSA-2023-12657.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5459 vom 2023-07-27",
"url": "https://www.debian.org/security/2023/dsa-5459"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:2986-1 vom 2023-07-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015670.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3001-1 vom 2023-07-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015679.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3508 vom 2023-07-27",
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3006-1 vom 2023-07-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015680.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5462 vom 2023-07-30",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00154.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3019-1 vom 2023-07-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015692.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5461 vom 2023-07-30",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00153.html"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2023-15 vom 2023-07-28",
"url": "https://kb.igel.com/securitysafety/en/isn-2023-15-zenbleed-vulnerability-90234080.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3022-1 vom 2023-07-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015689.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3020-1 vom 2023-07-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015691.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12690 vom 2023-07-31",
"url": "https://linux.oracle.com/errata/ELSA-2023-12690.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12691 vom 2023-07-31",
"url": "https://linux.oracle.com/errata/ELSA-2023-12691.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3511 vom 2023-07-31",
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12689 vom 2023-07-31",
"url": "https://linux.oracle.com/errata/ELSA-2023-12689.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12692 vom 2023-07-31",
"url": "https://linux.oracle.com/errata/ELSA-2023-12692.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-260668B8B9 vom 2023-07-31",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-260668b8b9"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-38F0879EF3 vom 2023-07-31",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-38f0879ef3"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3512 vom 2023-08-02",
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3172-1 vom 2023-08-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015771.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3171-1 vom 2023-08-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015772.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3182-1 vom 2023-08-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015778.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3180-1 vom 2023-08-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015780.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3206-1 vom 2023-08-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015795.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2023-209 vom 2023-08-08",
"url": "https://www.dell.com/support/kbdoc/de-de/000216119/dsa-2023-209-security-update-for-dell-amd-based-poweredge-server-vulnerabilities"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2023-2190 vom 2023-08-09",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2190.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-025 vom 2023-08-10",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-025.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2023-050 vom 2023-08-10",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-050.html"
},
{
"category": "external",
"summary": "HPE Security Bulletin",
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbhf04504en_us"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-04473FC41E vom 2023-08-12",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-04473fc41e"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3302-1 vom 2023-08-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015894.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3318-1 vom 2023-08-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015905.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3324-1 vom 2023-08-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015910.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3333-1 vom 2023-08-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015911.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3349-1 vom 2023-08-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015945.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:4696 vom 2023-08-22",
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:4699 vom 2023-08-22",
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3395-1 vom 2023-08-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016013.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3391-1 vom 2023-08-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015999.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3390-1 vom 2023-08-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015998.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3392-1 vom 2023-08-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015997.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3421-1 vom 2023-08-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016021.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3446-1 vom 2023-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016031.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3447-1 vom 2023-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016030.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6317-1 vom 2023-08-30",
"url": "https://ubuntu.com/security/notices/USN-6317-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:4789 vom 2023-08-29",
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:4819 vom 2023-08-29",
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6315-1 vom 2023-08-29",
"url": "https://ubuntu.com/security/notices/USN-6315-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:4821 vom 2023-08-29",
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6316-1 vom 2023-08-30",
"url": "https://ubuntu.com/security/notices/USN-6316-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6318-1 vom 2023-08-30",
"url": "https://ubuntu.com/security/notices/USN-6318-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6321-1 vom 2023-08-30",
"url": "https://ubuntu.com/security/notices/USN-6321-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3495-1 vom 2023-08-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016050.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3494-1 vom 2023-08-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016051.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3496-1 vom 2023-08-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016049.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6330-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6330-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6325-1 vom 2023-08-31",
"url": "https://ubuntu.com/security/notices/USN-6325-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6324-1 vom 2023-08-31",
"url": "https://ubuntu.com/security/notices/USN-6324-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6332-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6332-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6331-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6331-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6329-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6329-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6328-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6328-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-4819 vom 2023-08-31",
"url": "https://linux.oracle.com/errata/ELSA-2023-4819.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6342-1 vom 2023-09-06",
"url": "https://ubuntu.com/security/notices/USN-6342-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6346-1 vom 2023-09-06",
"url": "https://ubuntu.com/security/notices/USN-6346-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6348-1 vom 2023-09-06",
"url": "https://ubuntu.com/security/notices/USN-6348-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6342-2 vom 2023-09-09",
"url": "https://ubuntu.com/security/notices/USN-6342-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6357-1 vom 2023-09-11",
"url": "https://ubuntu.com/security/notices/USN-6357-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5068 vom 2023-09-12",
"url": "https://access.redhat.com/errata/RHSA-2023:5068"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-7749 vom 2023-12-22",
"url": "https://linux.oracle.com/errata/ELSA-2023-7749.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6385-1 vom 2023-09-19",
"url": "https://ubuntu.com/security/notices/USN-6385-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5244 vom 2023-09-19",
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5245 vom 2023-09-19",
"url": "https://access.redhat.com/errata/RHSA-2023:5245"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5255 vom 2023-09-19",
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-5244 vom 2023-09-21",
"url": "https://linux.oracle.com/errata/ELSA-2023-5244.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12836 vom 2023-09-25",
"url": "https://linux.oracle.com/errata/ELSA-2023-12836.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6397-1 vom 2023-09-26",
"url": "https://www.cybersecurity-help.cz/vdb/SB2023092652"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3902-1 vom 2023-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016466.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3895-1 vom 2023-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016463.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3903-1 vom 2023-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016465.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12839 vom 2023-09-29",
"url": "http://linux.oracle.com/errata/ELSA-2023-12839.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3894-1 vom 2023-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016464.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5419 vom 2023-10-03",
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5591 vom 2023-10-11",
"url": "https://access.redhat.com/errata/RHSA-2023:5591"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5607 vom 2023-10-11",
"url": "https://access.redhat.com/errata/RHSA-2023:5607"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-5068 vom 2023-10-25",
"url": "https://linux.oracle.com/errata/ELSA-2023-5068.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7070736 vom 2023-11-10",
"url": "https://www.ibm.com/support/pages/node/7070736"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7244 vom 2023-11-16",
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7401 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7389 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7382 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7513 vom 2023-11-27",
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7551 vom 2023-11-28",
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7557 vom 2023-11-29",
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6532-1 vom 2023-12-06",
"url": "https://ubuntu.com/security/notices/USN-6532-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7665 vom 2023-12-06",
"url": "https://access.redhat.com/errata/RHSA-2023:7665"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0885-1 vom 2024-03-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018178.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0884-1 vom 2024-03-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018179.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-027 vom 2024-04-09",
"url": "https://www.dell.com/support/kbdoc/de-de/000216151/dsa-2023-272"
},
{
"category": "external",
"summary": "HP Security Bulletin HPSBHF03947 vom 2024-06-07",
"url": "https://support.hp.com/us-en/document/ish_10803022-10803051-16/HPSBHF03947"
}
],
"source_lang": "en-US",
"title": "AMD Prozessor: Schwachstelle erm\u00f6glicht Offenlegung von Informationen",
"tracking": {
"current_release_date": "2024-06-24T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:56:09.648+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-1873",
"initial_release_date": "2023-07-24T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-07-24T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-07-25T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-07-26T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Oracle Linux, Debian und SUSE aufgenommen"
},
{
"date": "2023-07-27T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE und Debian aufgenommen"
},
{
"date": "2023-07-30T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Debian, SUSE und IGEL aufgenommen"
},
{
"date": "2023-07-31T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Oracle Linux, Debian und Fedora aufgenommen"
},
{
"date": "2023-08-02T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2023-08-03T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-07T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-08T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2023-08-09T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2023-08-10T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von HP aufgenommen"
},
{
"date": "2023-08-13T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2023-08-15T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-16T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-17T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-22T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-08-23T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-24T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-28T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-29T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2023-08-30T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2023-08-31T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen"
},
{
"date": "2023-09-05T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-06T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-10T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-11T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-12T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-09-19T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2023-09-20T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-09-25T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-09-26T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-10-01T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
},
{
"date": "2023-10-03T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-10-10T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-10-25T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-11-12T23:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2023-11-15T23:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-11-21T23:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-11-27T23:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-11-28T23:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-12-05T23:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-12-06T23:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-12-13T23:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-12-26T23:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-01-14T23:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von CentOS aufgenommen"
},
{
"date": "2024-01-25T23:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-30T23:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-14T23:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-04-09T22:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-06-24T22:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von HP aufgenommen"
}
],
"status": "final",
"version": "51"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "Ryzen 3000",
"product": {
"name": "AMD Prozessor Ryzen 3000",
"product_id": "T028864",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_3000"
}
}
},
{
"category": "product_version",
"name": "Ryzen PRO 3000",
"product": {
"name": "AMD Prozessor Ryzen PRO 3000",
"product_id": "T028865",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_pro_3000"
}
}
},
{
"category": "product_version",
"name": "Ryzen Threadripper 3000",
"product": {
"name": "AMD Prozessor Ryzen Threadripper 3000",
"product_id": "T028867",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_threadripper_3000"
}
}
},
{
"category": "product_version",
"name": "Ryzen 4000",
"product": {
"name": "AMD Prozessor Ryzen 4000",
"product_id": "T028869",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_4000"
}
}
},
{
"category": "product_version",
"name": "Ryzen PRO 4000",
"product": {
"name": "AMD Prozessor Ryzen PRO 4000",
"product_id": "T028870",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_pro_4000"
}
}
},
{
"category": "product_version",
"name": "Ryzen 5000",
"product": {
"name": "AMD Prozessor Ryzen 5000",
"product_id": "T028872",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_5000"
}
}
},
{
"category": "product_version",
"name": "Ryzen 7020",
"product": {
"name": "AMD Prozessor Ryzen 7020",
"product_id": "T028873",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_7020"
}
}
},
{
"category": "product_version",
"name": "EPYC 7002",
"product": {
"name": "AMD Prozessor EPYC 7002",
"product_id": "T028874",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:epyc_7002"
}
}
}
],
"category": "product_name",
"name": "Prozessor"
}
],
"category": "vendor",
"name": "AMD"
},
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "Vostro 15 3535",
"product": {
"name": "Dell Computer Vostro 15 3535",
"product_id": "T033986",
"product_identification_helper": {
"cpe": "cpe:/o:dell:dell_computer:vostro_15_3535"
}
}
}
],
"category": "product_name",
"name": "Computer"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c2.12.3",
"product": {
"name": "Dell PowerEdge \u003c2.12.3",
"product_id": "T029125"
}
}
],
"category": "product_name",
"name": "PowerEdge"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"category": "product_name",
"name": "HP Computer",
"product": {
"name": "HP Computer",
"product_id": "T032786",
"product_identification_helper": {
"cpe": "cpe:/h:hp:computer:-"
}
}
}
],
"category": "vendor",
"name": "HP"
},
{
"branches": [
{
"category": "product_name",
"name": "HPE ProLiant",
"product": {
"name": "HPE ProLiant",
"product_id": "T027712",
"product_identification_helper": {
"cpe": "cpe:/h:hp:proliant:-"
}
}
}
],
"category": "vendor",
"name": "HPE"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP7 IF02",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP7 IF02",
"product_id": "T031043"
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "IGEL OS",
"product": {
"name": "IGEL OS",
"product_id": "T017865",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:-"
}
}
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source CentOS",
"product": {
"name": "Open Source CentOS",
"product_id": "1727",
"product_identification_helper": {
"cpe": "cpe:/o:centos:centos:-"
}
}
},
{
"category": "product_name",
"name": "Open Source Xen",
"product": {
"name": "Open Source Xen",
"product_id": "T000611",
"product_identification_helper": {
"cpe": "cpe:/o:xen:xen:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im AMD Prozessor. Dieser Fehler besteht in mehreren Zen2-Produkten aufgrund einer Use-after-Free, die es erlaubt, die Register anderer Prozesse zu lesen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T032786",
"T028870",
"T033986",
"67646",
"T004914",
"T031043",
"74185",
"2951",
"T002207",
"T000611",
"T017865",
"T000126",
"T028869",
"T027712",
"T028867",
"398363",
"T028864",
"T028865",
"1727",
"T028873",
"T028874",
"T029125",
"T028872"
]
},
"release_date": "2023-07-24T22:00:00.000+00:00",
"title": "CVE-2023-20593"
}
]
}
WID-SEC-W-2024-0064
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.",
"title": "Angriff"
},
{
"category": "general",
"text": "- BIOS/Firmware\n- Appliance",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0064 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0064 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA11272 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA11272"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75233 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75233"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75721 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75721"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75723 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75723"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75725 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75725"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75727 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75727"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75729 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75729"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75730 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75730"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75733 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75733"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75734 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75734"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75735 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75735"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75736 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75736"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75737 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75737"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75738 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75738"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75740 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75740"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75741 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75741"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75742 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75742"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75743 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75743"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75744 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75744"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75745 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75745"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75747 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75747"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75748 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75748"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75752 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75752"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75753 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75753"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75754 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75754"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75755 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75755"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75757 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75757"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75758 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75758"
}
],
"source_lang": "en-US",
"title": "Juniper Produkte: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-01-10T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:03:31.626+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2024-0064",
"initial_release_date": "2024-01-10T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-01-10T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Juniper EX Series",
"product": {
"name": "Juniper EX Series",
"product_id": "T019811",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:-"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4600",
"product": {
"name": "Juniper EX Series 4600",
"product_id": "T021598",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:ex4600"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4100",
"product": {
"name": "Juniper EX Series 4100",
"product_id": "T030475",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:4100"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4400",
"product": {
"name": "Juniper EX Series 4400",
"product_id": "T030476",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:4400"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series EX9200",
"product": {
"name": "Juniper EX Series EX9200",
"product_id": "T031997",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:ex9200"
}
}
}
],
"category": "product_name",
"name": "EX Series"
},
{
"branches": [
{
"category": "product_name",
"name": "Juniper JUNOS Evolved",
"product": {
"name": "Juniper JUNOS Evolved",
"product_id": "T018886",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:evolved"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS PTX Series",
"product": {
"name": "Juniper JUNOS PTX Series",
"product_id": "T023853",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:ptx_series"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS",
"product": {
"name": "Juniper JUNOS",
"product_id": "T030471",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:-"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7024",
"product": {
"name": "Juniper JUNOS ACX7024",
"product_id": "T031994",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7024"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7100-32C",
"product": {
"name": "Juniper JUNOS ACX7100-32C",
"product_id": "T031995",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7100-32c"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7100-48L",
"product": {
"name": "Juniper JUNOS ACX7100-48L",
"product_id": "T031996",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7100-48l"
}
}
}
],
"category": "product_name",
"name": "JUNOS"
},
{
"category": "product_name",
"name": "Juniper MX Series",
"product": {
"name": "Juniper MX Series",
"product_id": "918766",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:mx:-"
}
}
},
{
"category": "product_name",
"name": "Juniper QFX Series 5000",
"product": {
"name": "Juniper QFX Series 5000",
"product_id": "T021597",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:qfx:qfx5000"
}
}
},
{
"category": "product_name",
"name": "Juniper SRX Series",
"product": {
"name": "Juniper SRX Series",
"product_id": "T021593",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:srx_service_gateways:-"
}
}
}
],
"category": "vendor",
"name": "Juniper"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-2964",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2964"
},
{
"cve": "CVE-2022-2873",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2873"
},
{
"cve": "CVE-2022-2795",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2795"
},
{
"cve": "CVE-2022-2663",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2663"
},
{
"cve": "CVE-2022-25265",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-25265"
},
{
"cve": "CVE-2022-23307",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23307"
},
{
"cve": "CVE-2022-23305",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23305"
},
{
"cve": "CVE-2022-23302",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23302"
},
{
"cve": "CVE-2022-22942",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-22942"
},
{
"cve": "CVE-2022-2196",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2196"
},
{
"cve": "CVE-2022-21699",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-21699"
},
{
"cve": "CVE-2022-20141",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-20141"
},
{
"cve": "CVE-2022-1789",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1789"
},
{
"cve": "CVE-2022-1679",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1679"
},
{
"cve": "CVE-2022-1462",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1462"
},
{
"cve": "CVE-2022-0934",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-0934"
},
{
"cve": "CVE-2022-0330",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-0330"
},
{
"cve": "CVE-2021-44832",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44832"
},
{
"cve": "CVE-2021-44790",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44790"
},
{
"cve": "CVE-2021-44228",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44228"
},
{
"cve": "CVE-2021-4155",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-4155"
},
{
"cve": "CVE-2021-39275",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-39275"
},
{
"cve": "CVE-2021-3752",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3752"
},
{
"cve": "CVE-2021-3621",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3621"
},
{
"cve": "CVE-2021-3573",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3573"
},
{
"cve": "CVE-2021-3564",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3564"
},
{
"cve": "CVE-2021-34798",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-34798"
},
{
"cve": "CVE-2021-33656",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-33656"
},
{
"cve": "CVE-2021-33655",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-33655"
},
{
"cve": "CVE-2021-26691",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-26691"
},
{
"cve": "CVE-2021-26341",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-26341"
},
{
"cve": "CVE-2021-25220",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-25220"
},
{
"cve": "CVE-2021-0920",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2020-9493",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-9493"
},
{
"cve": "CVE-2020-12321",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-12321"
},
{
"cve": "CVE-2020-0466",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-0466"
},
{
"cve": "CVE-2020-0465",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-0465"
},
{
"cve": "CVE-2019-17571",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2019-17571"
},
{
"cve": "CVE-2016-2183",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2016-2183"
},
{
"cve": "CVE-2024-21617",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21617"
},
{
"cve": "CVE-2024-21616",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21616"
},
{
"cve": "CVE-2024-21614",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21614"
},
{
"cve": "CVE-2024-21613",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21613"
},
{
"cve": "CVE-2024-21612",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21612"
},
{
"cve": "CVE-2024-21611",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21611"
},
{
"cve": "CVE-2024-21607",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21607"
},
{
"cve": "CVE-2024-21606",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21606"
},
{
"cve": "CVE-2024-21604",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21604"
},
{
"cve": "CVE-2024-21603",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21603"
},
{
"cve": "CVE-2024-21602",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21602"
},
{
"cve": "CVE-2024-21601",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21601"
},
{
"cve": "CVE-2024-21600",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21600"
},
{
"cve": "CVE-2024-21599",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21599"
},
{
"cve": "CVE-2024-21597",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21597"
},
{
"cve": "CVE-2024-21596",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21596"
},
{
"cve": "CVE-2024-21595",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21595"
},
{
"cve": "CVE-2024-21594",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21594"
},
{
"cve": "CVE-2024-21591",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21591"
},
{
"cve": "CVE-2024-21589",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21589"
},
{
"cve": "CVE-2024-21587",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21587"
},
{
"cve": "CVE-2024-21585",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21585"
},
{
"cve": "CVE-2023-38802",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-38802"
},
{
"cve": "CVE-2023-38408",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2023-3817",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-36842",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-36842"
},
{
"cve": "CVE-2023-3446",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3341",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-32360",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-32067",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-2828",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2828"
},
{
"cve": "CVE-2023-2650",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2650"
},
{
"cve": "CVE-2023-26464",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-26464"
},
{
"cve": "CVE-2023-24329",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-24329"
},
{
"cve": "CVE-2023-23920",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23920"
},
{
"cve": "CVE-2023-23918",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23918"
},
{
"cve": "CVE-2023-23454",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-22809",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22809"
},
{
"cve": "CVE-2023-2235",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2235"
},
{
"cve": "CVE-2023-22081",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22081"
},
{
"cve": "CVE-2023-22049",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22049"
},
{
"cve": "CVE-2023-22045",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22045"
},
{
"cve": "CVE-2023-21968",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21968"
},
{
"cve": "CVE-2023-21967",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21967"
},
{
"cve": "CVE-2023-21954",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21954"
},
{
"cve": "CVE-2023-2194",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2194"
},
{
"cve": "CVE-2023-21939",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21939"
},
{
"cve": "CVE-2023-21938",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21938"
},
{
"cve": "CVE-2023-21937",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21937"
},
{
"cve": "CVE-2023-21930",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21930"
},
{
"cve": "CVE-2023-21843",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21843"
},
{
"cve": "CVE-2023-21830",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21830"
},
{
"cve": "CVE-2023-2124",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-20593",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-20569",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-1829",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1829"
},
{
"cve": "CVE-2023-1582",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1582"
},
{
"cve": "CVE-2023-1281",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1281"
},
{
"cve": "CVE-2023-1195",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1195"
},
{
"cve": "CVE-2023-0767",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0767"
},
{
"cve": "CVE-2023-0461",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0461"
},
{
"cve": "CVE-2023-0394",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0394"
},
{
"cve": "CVE-2023-0386",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0386"
},
{
"cve": "CVE-2023-0286",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0286"
},
{
"cve": "CVE-2023-0266",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0266"
},
{
"cve": "CVE-2022-47929",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-47929"
},
{
"cve": "CVE-2022-43945",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-43945"
},
{
"cve": "CVE-2022-4378",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4378"
},
{
"cve": "CVE-2022-43750",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-43750"
},
{
"cve": "CVE-2022-42896",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42896"
},
{
"cve": "CVE-2022-42722",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42722"
},
{
"cve": "CVE-2022-42721",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42721"
},
{
"cve": "CVE-2022-42720",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42720"
},
{
"cve": "CVE-2022-42703",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42703"
},
{
"cve": "CVE-2022-4269",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4269"
},
{
"cve": "CVE-2022-4254",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4254"
},
{
"cve": "CVE-2022-41974",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41974"
},
{
"cve": "CVE-2022-41674",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41674"
},
{
"cve": "CVE-2022-4139",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4139"
},
{
"cve": "CVE-2022-4129",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4129"
},
{
"cve": "CVE-2022-41222",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41222"
},
{
"cve": "CVE-2022-41218",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41218"
},
{
"cve": "CVE-2022-39189",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-39189"
},
{
"cve": "CVE-2022-39188",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-39188"
},
{
"cve": "CVE-2022-38023",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-38023"
},
{
"cve": "CVE-2022-37434",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-37434"
},
{
"cve": "CVE-2022-3707",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3707"
},
{
"cve": "CVE-2022-3628",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3628"
},
{
"cve": "CVE-2022-3625",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3625"
},
{
"cve": "CVE-2022-3623",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3623"
},
{
"cve": "CVE-2022-3619",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3619"
},
{
"cve": "CVE-2022-3567",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3567"
},
{
"cve": "CVE-2022-3566",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3566"
},
{
"cve": "CVE-2022-3564",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3564"
},
{
"cve": "CVE-2022-3524",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3524"
},
{
"cve": "CVE-2022-3239",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3239"
},
{
"cve": "CVE-2022-30594",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-30594"
},
{
"cve": "CVE-2022-3028",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3028"
}
]
}
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.",
"title": "Angriff"
},
{
"category": "general",
"text": "- BIOS/Firmware\n- Appliance",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0064 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0064 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA11272 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA11272"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75233 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75233"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75721 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75721"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75723 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75723"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75725 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75725"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75727 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75727"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75729 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75729"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75730 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75730"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75733 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75733"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75734 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75734"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75735 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75735"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75736 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75736"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75737 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75737"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75738 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75738"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75740 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75740"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75741 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75741"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75742 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75742"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75743 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75743"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75744 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75744"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75745 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75745"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75747 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75747"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75748 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75748"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75752 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75752"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75753 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75753"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75754 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75754"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75755 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75755"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75757 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75757"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA75758 vom 2024-01-10",
"url": "https://supportportal.juniper.net/JSA75758"
}
],
"source_lang": "en-US",
"title": "Juniper Produkte: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-01-10T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:03:31.626+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2024-0064",
"initial_release_date": "2024-01-10T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-01-10T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Juniper EX Series",
"product": {
"name": "Juniper EX Series",
"product_id": "T019811",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:-"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4600",
"product": {
"name": "Juniper EX Series 4600",
"product_id": "T021598",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:ex4600"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4100",
"product": {
"name": "Juniper EX Series 4100",
"product_id": "T030475",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:4100"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series 4400",
"product": {
"name": "Juniper EX Series 4400",
"product_id": "T030476",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:4400"
}
}
},
{
"category": "product_name",
"name": "Juniper EX Series EX9200",
"product": {
"name": "Juniper EX Series EX9200",
"product_id": "T031997",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:ex:ex9200"
}
}
}
],
"category": "product_name",
"name": "EX Series"
},
{
"branches": [
{
"category": "product_name",
"name": "Juniper JUNOS Evolved",
"product": {
"name": "Juniper JUNOS Evolved",
"product_id": "T018886",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:evolved"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS PTX Series",
"product": {
"name": "Juniper JUNOS PTX Series",
"product_id": "T023853",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:ptx_series"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS",
"product": {
"name": "Juniper JUNOS",
"product_id": "T030471",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:-"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7024",
"product": {
"name": "Juniper JUNOS ACX7024",
"product_id": "T031994",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7024"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7100-32C",
"product": {
"name": "Juniper JUNOS ACX7100-32C",
"product_id": "T031995",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7100-32c"
}
}
},
{
"category": "product_name",
"name": "Juniper JUNOS ACX7100-48L",
"product": {
"name": "Juniper JUNOS ACX7100-48L",
"product_id": "T031996",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:acx7100-48l"
}
}
}
],
"category": "product_name",
"name": "JUNOS"
},
{
"category": "product_name",
"name": "Juniper MX Series",
"product": {
"name": "Juniper MX Series",
"product_id": "918766",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:mx:-"
}
}
},
{
"category": "product_name",
"name": "Juniper QFX Series 5000",
"product": {
"name": "Juniper QFX Series 5000",
"product_id": "T021597",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:qfx:qfx5000"
}
}
},
{
"category": "product_name",
"name": "Juniper SRX Series",
"product": {
"name": "Juniper SRX Series",
"product_id": "T021593",
"product_identification_helper": {
"cpe": "cpe:/h:juniper:srx_service_gateways:-"
}
}
}
],
"category": "vendor",
"name": "Juniper"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-2964",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2964"
},
{
"cve": "CVE-2022-2873",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2873"
},
{
"cve": "CVE-2022-2795",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2795"
},
{
"cve": "CVE-2022-2663",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2663"
},
{
"cve": "CVE-2022-25265",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-25265"
},
{
"cve": "CVE-2022-23307",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23307"
},
{
"cve": "CVE-2022-23305",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23305"
},
{
"cve": "CVE-2022-23302",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-23302"
},
{
"cve": "CVE-2022-22942",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-22942"
},
{
"cve": "CVE-2022-2196",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-2196"
},
{
"cve": "CVE-2022-21699",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-21699"
},
{
"cve": "CVE-2022-20141",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-20141"
},
{
"cve": "CVE-2022-1789",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1789"
},
{
"cve": "CVE-2022-1679",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1679"
},
{
"cve": "CVE-2022-1462",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-1462"
},
{
"cve": "CVE-2022-0934",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-0934"
},
{
"cve": "CVE-2022-0330",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-0330"
},
{
"cve": "CVE-2021-44832",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44832"
},
{
"cve": "CVE-2021-44790",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44790"
},
{
"cve": "CVE-2021-44228",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-44228"
},
{
"cve": "CVE-2021-4155",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-4155"
},
{
"cve": "CVE-2021-39275",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-39275"
},
{
"cve": "CVE-2021-3752",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3752"
},
{
"cve": "CVE-2021-3621",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3621"
},
{
"cve": "CVE-2021-3573",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3573"
},
{
"cve": "CVE-2021-3564",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-3564"
},
{
"cve": "CVE-2021-34798",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-34798"
},
{
"cve": "CVE-2021-33656",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-33656"
},
{
"cve": "CVE-2021-33655",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-33655"
},
{
"cve": "CVE-2021-26691",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-26691"
},
{
"cve": "CVE-2021-26341",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-26341"
},
{
"cve": "CVE-2021-25220",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-25220"
},
{
"cve": "CVE-2021-0920",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2021-0920"
},
{
"cve": "CVE-2020-9493",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-9493"
},
{
"cve": "CVE-2020-12321",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-12321"
},
{
"cve": "CVE-2020-0466",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-0466"
},
{
"cve": "CVE-2020-0465",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2020-0465"
},
{
"cve": "CVE-2019-17571",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2019-17571"
},
{
"cve": "CVE-2016-2183",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2016-2183"
},
{
"cve": "CVE-2024-21617",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21617"
},
{
"cve": "CVE-2024-21616",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21616"
},
{
"cve": "CVE-2024-21614",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21614"
},
{
"cve": "CVE-2024-21613",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21613"
},
{
"cve": "CVE-2024-21612",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21612"
},
{
"cve": "CVE-2024-21611",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21611"
},
{
"cve": "CVE-2024-21607",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21607"
},
{
"cve": "CVE-2024-21606",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21606"
},
{
"cve": "CVE-2024-21604",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21604"
},
{
"cve": "CVE-2024-21603",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21603"
},
{
"cve": "CVE-2024-21602",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21602"
},
{
"cve": "CVE-2024-21601",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21601"
},
{
"cve": "CVE-2024-21600",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21600"
},
{
"cve": "CVE-2024-21599",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21599"
},
{
"cve": "CVE-2024-21597",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21597"
},
{
"cve": "CVE-2024-21596",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21596"
},
{
"cve": "CVE-2024-21595",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21595"
},
{
"cve": "CVE-2024-21594",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21594"
},
{
"cve": "CVE-2024-21591",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21591"
},
{
"cve": "CVE-2024-21589",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21589"
},
{
"cve": "CVE-2024-21587",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21587"
},
{
"cve": "CVE-2024-21585",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2024-21585"
},
{
"cve": "CVE-2023-38802",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-38802"
},
{
"cve": "CVE-2023-38408",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2023-3817",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-36842",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-36842"
},
{
"cve": "CVE-2023-3446",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3341",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-32360",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-32067",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-2828",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2828"
},
{
"cve": "CVE-2023-2650",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2650"
},
{
"cve": "CVE-2023-26464",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-26464"
},
{
"cve": "CVE-2023-24329",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-24329"
},
{
"cve": "CVE-2023-23920",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23920"
},
{
"cve": "CVE-2023-23918",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23918"
},
{
"cve": "CVE-2023-23454",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-22809",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22809"
},
{
"cve": "CVE-2023-2235",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2235"
},
{
"cve": "CVE-2023-22081",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22081"
},
{
"cve": "CVE-2023-22049",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22049"
},
{
"cve": "CVE-2023-22045",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-22045"
},
{
"cve": "CVE-2023-21968",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21968"
},
{
"cve": "CVE-2023-21967",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21967"
},
{
"cve": "CVE-2023-21954",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21954"
},
{
"cve": "CVE-2023-2194",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2194"
},
{
"cve": "CVE-2023-21939",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21939"
},
{
"cve": "CVE-2023-21938",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21938"
},
{
"cve": "CVE-2023-21937",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21937"
},
{
"cve": "CVE-2023-21930",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21930"
},
{
"cve": "CVE-2023-21843",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21843"
},
{
"cve": "CVE-2023-21830",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-21830"
},
{
"cve": "CVE-2023-2124",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-20593",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-20569",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-1829",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1829"
},
{
"cve": "CVE-2023-1582",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1582"
},
{
"cve": "CVE-2023-1281",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1281"
},
{
"cve": "CVE-2023-1195",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-1195"
},
{
"cve": "CVE-2023-0767",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0767"
},
{
"cve": "CVE-2023-0461",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0461"
},
{
"cve": "CVE-2023-0394",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0394"
},
{
"cve": "CVE-2023-0386",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0386"
},
{
"cve": "CVE-2023-0286",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0286"
},
{
"cve": "CVE-2023-0266",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2023-0266"
},
{
"cve": "CVE-2022-47929",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-47929"
},
{
"cve": "CVE-2022-43945",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-43945"
},
{
"cve": "CVE-2022-4378",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4378"
},
{
"cve": "CVE-2022-43750",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-43750"
},
{
"cve": "CVE-2022-42896",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42896"
},
{
"cve": "CVE-2022-42722",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42722"
},
{
"cve": "CVE-2022-42721",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42721"
},
{
"cve": "CVE-2022-42720",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42720"
},
{
"cve": "CVE-2022-42703",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-42703"
},
{
"cve": "CVE-2022-4269",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4269"
},
{
"cve": "CVE-2022-4254",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4254"
},
{
"cve": "CVE-2022-41974",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41974"
},
{
"cve": "CVE-2022-41674",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41674"
},
{
"cve": "CVE-2022-4139",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4139"
},
{
"cve": "CVE-2022-4129",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-4129"
},
{
"cve": "CVE-2022-41222",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41222"
},
{
"cve": "CVE-2022-41218",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-41218"
},
{
"cve": "CVE-2022-39189",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-39189"
},
{
"cve": "CVE-2022-39188",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-39188"
},
{
"cve": "CVE-2022-38023",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-38023"
},
{
"cve": "CVE-2022-37434",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-37434"
},
{
"cve": "CVE-2022-3707",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3707"
},
{
"cve": "CVE-2022-3628",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3628"
},
{
"cve": "CVE-2022-3625",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3625"
},
{
"cve": "CVE-2022-3623",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3623"
},
{
"cve": "CVE-2022-3619",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3619"
},
{
"cve": "CVE-2022-3567",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3567"
},
{
"cve": "CVE-2022-3566",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3566"
},
{
"cve": "CVE-2022-3564",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3564"
},
{
"cve": "CVE-2022-3524",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3524"
},
{
"cve": "CVE-2022-3239",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3239"
},
{
"cve": "CVE-2022-30594",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-30594"
},
{
"cve": "CVE-2022-3028",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
}
],
"product_status": {
"known_affected": [
"T030475",
"T031995",
"T030476",
"T031994",
"T031997",
"T031996",
"918766",
"T030471",
"T021598",
"T018886",
"T021597",
"T019811",
"T023853",
"T021593"
]
},
"release_date": "2024-01-10T23:00:00.000+00:00",
"title": "CVE-2022-3028"
}
]
}
wid-sec-w-2023-1873
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Prozessoren sind die zentralen Rechenwerke eines Computers.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann eine Schwachstelle im AMD Prozessor ausnutzen, um Informationen offenzulegen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- BIOS/Firmware",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-1873 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1873.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-1873 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1873"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0402 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0403 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7782 vom 2023-12-13",
"url": "https://access.redhat.com/errata/RHSA-2023:7782"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0561 vom 2024-01-30",
"url": "https://access.redhat.com/errata/RHSA-2024:0561"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2023:7513 vom 2024-01-12",
"url": "https://lists.centos.org/pipermail/centos-announce/2024-January/099179.html"
},
{
"category": "external",
"summary": "AMD Security Bulletin - AMD-SB-7008 vom 2023-07-24",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
},
{
"category": "external",
"summary": "Citrix Hypervisor Security Update for AMD Zen2 Processors vulnerability - CTX566835",
"url": "https://support.citrix.com/article/CTX566835/citrix-hypervisor-security-update-for-cve202320593"
},
{
"category": "external",
"summary": "Lenovo Security Update for AMD Zen2 Vulnerability - LEN-130057",
"url": "https://support.lenovo.com/us/en/product_security/LEN-130057"
},
{
"category": "external",
"summary": "PoC",
"url": "https://lock.cmpxchg8b.com/zenbleed.html"
},
{
"category": "external",
"summary": "AMD Security Bulletin - AMD-SB-7008 vom 2023-07-24",
"url": "https://github.com/google/security-research/security/advisories/GHSA-v6wh-rxpg-cmm8"
},
{
"category": "external",
"summary": "Xen Security Advisory XSA-433",
"url": "https://xenbits.xen.org/xsa/advisory-433.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6244-1 vom 2023-07-25",
"url": "https://ubuntu.com/security/notices/USN-6244-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12654 vom 2023-07-26",
"url": "https://linux.oracle.com/errata/ELSA-2023-12654.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12655 vom 2023-07-26",
"url": "https://linux.oracle.com/errata/ELSA-2023-12655.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12656 vom 2023-07-26",
"url": "https://linux.oracle.com/errata/ELSA-2023-12656.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12657 vom 2023-07-26",
"url": "https://linux.oracle.com/errata/ELSA-2023-12657.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5459 vom 2023-07-27",
"url": "https://www.debian.org/security/2023/dsa-5459"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:2986-1 vom 2023-07-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015670.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3001-1 vom 2023-07-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015679.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3508 vom 2023-07-27",
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3006-1 vom 2023-07-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015680.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5462 vom 2023-07-30",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00154.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3019-1 vom 2023-07-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015692.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5461 vom 2023-07-30",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00153.html"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2023-15 vom 2023-07-28",
"url": "https://kb.igel.com/securitysafety/en/isn-2023-15-zenbleed-vulnerability-90234080.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3022-1 vom 2023-07-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015689.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3020-1 vom 2023-07-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015691.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12690 vom 2023-07-31",
"url": "https://linux.oracle.com/errata/ELSA-2023-12690.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12691 vom 2023-07-31",
"url": "https://linux.oracle.com/errata/ELSA-2023-12691.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3511 vom 2023-07-31",
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12689 vom 2023-07-31",
"url": "https://linux.oracle.com/errata/ELSA-2023-12689.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12692 vom 2023-07-31",
"url": "https://linux.oracle.com/errata/ELSA-2023-12692.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-260668B8B9 vom 2023-07-31",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-260668b8b9"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-38F0879EF3 vom 2023-07-31",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-38f0879ef3"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3512 vom 2023-08-02",
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3172-1 vom 2023-08-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015771.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3171-1 vom 2023-08-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015772.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3182-1 vom 2023-08-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015778.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3180-1 vom 2023-08-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015780.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3206-1 vom 2023-08-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015795.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2023-209 vom 2023-08-08",
"url": "https://www.dell.com/support/kbdoc/de-de/000216119/dsa-2023-209-security-update-for-dell-amd-based-poweredge-server-vulnerabilities"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2023-2190 vom 2023-08-09",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2190.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-025 vom 2023-08-10",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-025.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2023-050 vom 2023-08-10",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-050.html"
},
{
"category": "external",
"summary": "HPE Security Bulletin",
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbhf04504en_us"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2023-04473FC41E vom 2023-08-12",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-04473fc41e"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3302-1 vom 2023-08-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015894.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3318-1 vom 2023-08-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015905.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3324-1 vom 2023-08-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015910.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3333-1 vom 2023-08-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015911.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3349-1 vom 2023-08-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015945.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:4696 vom 2023-08-22",
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:4699 vom 2023-08-22",
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3395-1 vom 2023-08-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016013.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3391-1 vom 2023-08-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015999.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3390-1 vom 2023-08-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015998.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3392-1 vom 2023-08-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015997.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3421-1 vom 2023-08-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016021.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3446-1 vom 2023-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016031.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3447-1 vom 2023-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016030.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6317-1 vom 2023-08-30",
"url": "https://ubuntu.com/security/notices/USN-6317-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:4789 vom 2023-08-29",
"url": "https://access.redhat.com/errata/RHSA-2023:4789"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:4819 vom 2023-08-29",
"url": "https://access.redhat.com/errata/RHSA-2023:4819"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6315-1 vom 2023-08-29",
"url": "https://ubuntu.com/security/notices/USN-6315-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:4821 vom 2023-08-29",
"url": "https://access.redhat.com/errata/RHSA-2023:4821"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6316-1 vom 2023-08-30",
"url": "https://ubuntu.com/security/notices/USN-6316-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6318-1 vom 2023-08-30",
"url": "https://ubuntu.com/security/notices/USN-6318-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6321-1 vom 2023-08-30",
"url": "https://ubuntu.com/security/notices/USN-6321-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3495-1 vom 2023-08-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016050.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3494-1 vom 2023-08-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016051.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3496-1 vom 2023-08-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016049.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6330-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6330-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6325-1 vom 2023-08-31",
"url": "https://ubuntu.com/security/notices/USN-6325-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6324-1 vom 2023-08-31",
"url": "https://ubuntu.com/security/notices/USN-6324-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6332-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6332-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6331-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6331-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6329-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6329-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6328-1 vom 2023-09-01",
"url": "https://ubuntu.com/security/notices/USN-6328-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-4819 vom 2023-08-31",
"url": "https://linux.oracle.com/errata/ELSA-2023-4819.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6342-1 vom 2023-09-06",
"url": "https://ubuntu.com/security/notices/USN-6342-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6346-1 vom 2023-09-06",
"url": "https://ubuntu.com/security/notices/USN-6346-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6348-1 vom 2023-09-06",
"url": "https://ubuntu.com/security/notices/USN-6348-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6342-2 vom 2023-09-09",
"url": "https://ubuntu.com/security/notices/USN-6342-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6357-1 vom 2023-09-11",
"url": "https://ubuntu.com/security/notices/USN-6357-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5068 vom 2023-09-12",
"url": "https://access.redhat.com/errata/RHSA-2023:5068"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-7749 vom 2023-12-22",
"url": "https://linux.oracle.com/errata/ELSA-2023-7749.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6385-1 vom 2023-09-19",
"url": "https://ubuntu.com/security/notices/USN-6385-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5244 vom 2023-09-19",
"url": "https://access.redhat.com/errata/RHSA-2023:5244"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5245 vom 2023-09-19",
"url": "https://access.redhat.com/errata/RHSA-2023:5245"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5255 vom 2023-09-19",
"url": "https://access.redhat.com/errata/RHSA-2023:5255"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-5244 vom 2023-09-21",
"url": "https://linux.oracle.com/errata/ELSA-2023-5244.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12836 vom 2023-09-25",
"url": "https://linux.oracle.com/errata/ELSA-2023-12836.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6397-1 vom 2023-09-26",
"url": "https://www.cybersecurity-help.cz/vdb/SB2023092652"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3902-1 vom 2023-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016466.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3895-1 vom 2023-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016463.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3903-1 vom 2023-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016465.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12839 vom 2023-09-29",
"url": "http://linux.oracle.com/errata/ELSA-2023-12839.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3894-1 vom 2023-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016464.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5419 vom 2023-10-03",
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5591 vom 2023-10-11",
"url": "https://access.redhat.com/errata/RHSA-2023:5591"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:5607 vom 2023-10-11",
"url": "https://access.redhat.com/errata/RHSA-2023:5607"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-5068 vom 2023-10-25",
"url": "https://linux.oracle.com/errata/ELSA-2023-5068.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7070736 vom 2023-11-10",
"url": "https://www.ibm.com/support/pages/node/7070736"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7244 vom 2023-11-16",
"url": "https://access.redhat.com/errata/RHSA-2023:7244"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7401 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7401"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7389 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7389"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7382 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7382"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7513 vom 2023-11-27",
"url": "https://access.redhat.com/errata/RHSA-2023:7513"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7551 vom 2023-11-28",
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7557 vom 2023-11-29",
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6532-1 vom 2023-12-06",
"url": "https://ubuntu.com/security/notices/USN-6532-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7665 vom 2023-12-06",
"url": "https://access.redhat.com/errata/RHSA-2023:7665"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0885-1 vom 2024-03-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018178.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0884-1 vom 2024-03-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018179.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-027 vom 2024-04-09",
"url": "https://www.dell.com/support/kbdoc/de-de/000216151/dsa-2023-272"
},
{
"category": "external",
"summary": "HP Security Bulletin HPSBHF03947 vom 2024-06-07",
"url": "https://support.hp.com/us-en/document/ish_10803022-10803051-16/HPSBHF03947"
}
],
"source_lang": "en-US",
"title": "AMD Prozessor: Schwachstelle erm\u00f6glicht Offenlegung von Informationen",
"tracking": {
"current_release_date": "2024-06-24T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:56:09.648+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-1873",
"initial_release_date": "2023-07-24T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-07-24T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-07-25T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-07-26T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Oracle Linux, Debian und SUSE aufgenommen"
},
{
"date": "2023-07-27T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE und Debian aufgenommen"
},
{
"date": "2023-07-30T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Debian, SUSE und IGEL aufgenommen"
},
{
"date": "2023-07-31T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Oracle Linux, Debian und Fedora aufgenommen"
},
{
"date": "2023-08-02T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2023-08-03T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-07T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-08T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2023-08-09T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2023-08-10T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von HP aufgenommen"
},
{
"date": "2023-08-13T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2023-08-15T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-16T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-17T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-22T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-08-23T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-24T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-28T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-08-29T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2023-08-30T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2023-08-31T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen"
},
{
"date": "2023-09-05T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-06T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-10T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-11T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-09-12T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-09-19T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2023-09-20T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-09-25T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-09-26T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-10-01T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
},
{
"date": "2023-10-03T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-10-10T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-10-25T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-11-12T23:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2023-11-15T23:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-11-21T23:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-11-27T23:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-11-28T23:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-12-05T23:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-12-06T23:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-12-13T23:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-12-26T23:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-01-14T23:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von CentOS aufgenommen"
},
{
"date": "2024-01-25T23:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-30T23:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-14T23:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-04-09T22:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-06-24T22:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von HP aufgenommen"
}
],
"status": "final",
"version": "51"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "Ryzen 3000",
"product": {
"name": "AMD Prozessor Ryzen 3000",
"product_id": "T028864",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_3000"
}
}
},
{
"category": "product_version",
"name": "Ryzen PRO 3000",
"product": {
"name": "AMD Prozessor Ryzen PRO 3000",
"product_id": "T028865",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_pro_3000"
}
}
},
{
"category": "product_version",
"name": "Ryzen Threadripper 3000",
"product": {
"name": "AMD Prozessor Ryzen Threadripper 3000",
"product_id": "T028867",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_threadripper_3000"
}
}
},
{
"category": "product_version",
"name": "Ryzen 4000",
"product": {
"name": "AMD Prozessor Ryzen 4000",
"product_id": "T028869",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_4000"
}
}
},
{
"category": "product_version",
"name": "Ryzen PRO 4000",
"product": {
"name": "AMD Prozessor Ryzen PRO 4000",
"product_id": "T028870",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_pro_4000"
}
}
},
{
"category": "product_version",
"name": "Ryzen 5000",
"product": {
"name": "AMD Prozessor Ryzen 5000",
"product_id": "T028872",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_5000"
}
}
},
{
"category": "product_version",
"name": "Ryzen 7020",
"product": {
"name": "AMD Prozessor Ryzen 7020",
"product_id": "T028873",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen_7020"
}
}
},
{
"category": "product_version",
"name": "EPYC 7002",
"product": {
"name": "AMD Prozessor EPYC 7002",
"product_id": "T028874",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:epyc_7002"
}
}
}
],
"category": "product_name",
"name": "Prozessor"
}
],
"category": "vendor",
"name": "AMD"
},
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "Vostro 15 3535",
"product": {
"name": "Dell Computer Vostro 15 3535",
"product_id": "T033986",
"product_identification_helper": {
"cpe": "cpe:/o:dell:dell_computer:vostro_15_3535"
}
}
}
],
"category": "product_name",
"name": "Computer"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c2.12.3",
"product": {
"name": "Dell PowerEdge \u003c2.12.3",
"product_id": "T029125"
}
}
],
"category": "product_name",
"name": "PowerEdge"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"category": "product_name",
"name": "HP Computer",
"product": {
"name": "HP Computer",
"product_id": "T032786",
"product_identification_helper": {
"cpe": "cpe:/h:hp:computer:-"
}
}
}
],
"category": "vendor",
"name": "HP"
},
{
"branches": [
{
"category": "product_name",
"name": "HPE ProLiant",
"product": {
"name": "HPE ProLiant",
"product_id": "T027712",
"product_identification_helper": {
"cpe": "cpe:/h:hp:proliant:-"
}
}
}
],
"category": "vendor",
"name": "HPE"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP7 IF02",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP7 IF02",
"product_id": "T031043"
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "IGEL OS",
"product": {
"name": "IGEL OS",
"product_id": "T017865",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:-"
}
}
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source CentOS",
"product": {
"name": "Open Source CentOS",
"product_id": "1727",
"product_identification_helper": {
"cpe": "cpe:/o:centos:centos:-"
}
}
},
{
"category": "product_name",
"name": "Open Source Xen",
"product": {
"name": "Open Source Xen",
"product_id": "T000611",
"product_identification_helper": {
"cpe": "cpe:/o:xen:xen:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im AMD Prozessor. Dieser Fehler besteht in mehreren Zen2-Produkten aufgrund einer Use-after-Free, die es erlaubt, die Register anderer Prozesse zu lesen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T032786",
"T028870",
"T033986",
"67646",
"T004914",
"T031043",
"74185",
"2951",
"T002207",
"T000611",
"T017865",
"T000126",
"T028869",
"T027712",
"T028867",
"398363",
"T028864",
"T028865",
"1727",
"T028873",
"T028874",
"T029125",
"T028872"
]
},
"release_date": "2023-07-24T22:00:00.000+00:00",
"title": "CVE-2023-20593"
}
]
}
wid-sec-w-2023-2902
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM Security Guardium ist eine L\u00f6sung f\u00fcr die \u00dcberwachung und Auditierung des Datenzugriffs.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2902 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2902.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2902 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2902"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7073592 vom 2023-11-14",
"url": "https://www.ibm.com/support/pages/node/7073592"
}
],
"source_lang": "en-US",
"title": "IBM Security Guardium: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2023-11-14T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:01:33.337+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2902",
"initial_release_date": "2023-11-14T23:00:00.000+00:00",
"revision_history": [
{
"date": "2023-11-14T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "IBM Security Guardium 12.0",
"product": {
"name": "IBM Security Guardium 12.0",
"product_id": "T031092",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:12.0"
}
}
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4863",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-4863"
},
{
"cve": "CVE-2023-4147",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4004",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-4004"
},
{
"cve": "CVE-2023-3899",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-3899"
},
{
"cve": "CVE-2023-38633",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-38633"
},
{
"cve": "CVE-2023-3776",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3610",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-35001",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3390",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-31248",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-31248"
},
{
"cve": "CVE-2023-30630",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-30630"
},
{
"cve": "CVE-2023-2603",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-2603"
},
{
"cve": "CVE-2023-2602",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-2602"
},
{
"cve": "CVE-2023-21102",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-21102"
},
{
"cve": "CVE-2023-20900",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-20900"
},
{
"cve": "CVE-2023-20593",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-1637",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-1637"
},
{
"cve": "CVE-2022-1941",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2022-1941"
}
]
}
WID-SEC-W-2023-2902
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM Security Guardium ist eine L\u00f6sung f\u00fcr die \u00dcberwachung und Auditierung des Datenzugriffs.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2902 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2902.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2902 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2902"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7073592 vom 2023-11-14",
"url": "https://www.ibm.com/support/pages/node/7073592"
}
],
"source_lang": "en-US",
"title": "IBM Security Guardium: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2023-11-14T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:01:33.337+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2902",
"initial_release_date": "2023-11-14T23:00:00.000+00:00",
"revision_history": [
{
"date": "2023-11-14T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "IBM Security Guardium 12.0",
"product": {
"name": "IBM Security Guardium 12.0",
"product_id": "T031092",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:12.0"
}
}
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4863",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-4863"
},
{
"cve": "CVE-2023-4147",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4004",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-4004"
},
{
"cve": "CVE-2023-3899",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-3899"
},
{
"cve": "CVE-2023-38633",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-38633"
},
{
"cve": "CVE-2023-3776",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3610",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-35001",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-3390",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-31248",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-31248"
},
{
"cve": "CVE-2023-30630",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-30630"
},
{
"cve": "CVE-2023-2603",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-2603"
},
{
"cve": "CVE-2023-2602",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-2602"
},
{
"cve": "CVE-2023-21102",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-21102"
},
{
"cve": "CVE-2023-20900",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-20900"
},
{
"cve": "CVE-2023-20593",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-1637",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2023-1637"
},
{
"cve": "CVE-2022-1941",
"notes": [
{
"category": "description",
"text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T031092"
]
},
"release_date": "2023-11-14T23:00:00.000+00:00",
"title": "CVE-2022-1941"
}
]
}
SSA-806742
Vulnerability from csaf_siemens
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SCALANCE XCM-/XRM-300 before V2.4 is affected by multiple vulnerabilities.\n\nSiemens has released an update for SCALANCE X-300 and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-806742.html"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-806742.json"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-806742.pdf"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-806742.txt"
}
],
"title": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4",
"tracking": {
"current_release_date": "2024-02-13T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-806742",
"initial_release_date": "2024-02-13T00:00:00Z",
"revision_history": [
{
"date": "2024-02-13T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "interim",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)",
"product_id": "1",
"product_identification_helper": {
"model_numbers": [
"6GK5328-4TS01-2EC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)",
"product_id": "2",
"product_identification_helper": {
"model_numbers": [
"6GK5324-8TS01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)",
"product_id": "3",
"product_identification_helper": {
"model_numbers": [
"6GK5328-4TS01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)",
"product_id": "4",
"product_identification_helper": {
"model_numbers": [
"6GK5332-0GA01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)",
"product_id": "5",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-2ER3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)",
"product_id": "6",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-4AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)",
"product_id": "7",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-4AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)",
"product_id": "8",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-2AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)",
"product_id": "9",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-2AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)",
"product_id": "10",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-3AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)",
"product_id": "11",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-3AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-20001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2006-20001"
},
{
"cve": "CVE-2020-10735",
"cwe": {
"id": "CWE-704",
"name": "Incorrect Type Conversion or Cast"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2020-10735"
},
{
"cve": "CVE-2021-3445",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in libdnf\u0027s signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-3445"
},
{
"cve": "CVE-2021-3638",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-3638"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-4037"
},
{
"cve": "CVE-2021-36369",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Dropbear through 2020.81. Due to a non-RFC-compliant check of the available authentication methods in the client-side SSH code, it is possible for an SSH server to change the login process in its favor. This attack can bypass additional security measures such as FIDO2 tokens or SSH-Askpass. Thus, it allows an attacker to abuse a forwarded agent for logging on to another server unnoticed.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-36369"
},
{
"cve": "CVE-2021-43666",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password\u0027s length is 0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-43666"
},
{
"cve": "CVE-2021-45451",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-45451"
},
{
"cve": "CVE-2022-1015",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-1015"
},
{
"cve": "CVE-2022-1348",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-1348"
},
{
"cve": "CVE-2022-2586",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-2586"
},
{
"cve": "CVE-2022-2880",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-2880"
},
{
"cve": "CVE-2022-3294",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-3294"
},
{
"cve": "CVE-2022-3437",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-3437"
},
{
"cve": "CVE-2022-3515",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-3515"
},
{
"cve": "CVE-2022-4415",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-4415"
},
{
"cve": "CVE-2022-4743",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-4743"
},
{
"cve": "CVE-2022-4744",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-4900",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-4900"
},
{
"cve": "CVE-2022-4904",
"cwe": {
"id": "CWE-1284",
"name": "Improper Validation of Specified Quantity in Input"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-4904"
},
{
"cve": "CVE-2022-23471",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "containerd is an open source container runtime. A bug was found in containerd\u0027s CRI implementation where a user can exhaust memory on the host. In the CRI stream server, a goroutine is launched to handle terminal resize events if a TTY is requested. If the user\u0027s process fails to launch due to, for example, a faulty command, the goroutine will be stuck waiting to send without a receiver, resulting in a memory leak. Kubernetes and crictl can both be configured to use containerd\u0027s CRI implementation and the stream server is used for handling container IO. This bug has been fixed in containerd 1.6.12 and 1.5.16. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used and that only trusted users have permissions to execute commands in running containers.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-23471"
},
{
"cve": "CVE-2022-23521",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-23521"
},
{
"cve": "CVE-2022-24834",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-24834"
},
{
"cve": "CVE-2022-26691",
"cwe": {
"id": "CWE-697",
"name": "Incorrect Comparison"
},
"notes": [
{
"category": "summary",
"text": "A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-26691"
},
{
"cve": "CVE-2022-28737",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "There\u0027s a possible overflow in handle_image() when shim tries to load and execute crafted EFI executables; The handle_image() function takes into account the SizeOfRawData field from each section to be loaded. An attacker can leverage this to perform out-of-bound writes into memory. Arbitrary code execution is not discarded in such scenario.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-28737"
},
{
"cve": "CVE-2022-28738",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-28738"
},
{
"cve": "CVE-2022-28739",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-28739"
},
{
"cve": "CVE-2022-29154",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories (for example, overwrite the .ssh/authorized_keys file).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-29154"
},
{
"cve": "CVE-2022-29162",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"notes": [
{
"category": "summary",
"text": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-29162"
},
{
"cve": "CVE-2022-29187",
"cwe": {
"id": "CWE-282",
"name": "Improper Ownership Management"
},
"notes": [
{
"category": "summary",
"text": "Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navigating as root into a shared tmp directory that is owned by them, but where an attacker could create a git repository. Versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5 contain a patch for this issue. The simplest way to avoid being affected by the exploit described in the example is to avoid running git as root (or an Administrator in Windows), and if needed to reduce its use to a minimum. While a generic workaround is not possible, a system could be hardened from the exploit described in the example by removing any such repository if it exists already and creating one as root to block any future attacks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-29187"
},
{
"cve": "CVE-2022-29536",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-29536"
},
{
"cve": "CVE-2022-32148",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Improper exposure of client IP addresses in net/http before Go 1.17.12 and Go 1.18.4 can be triggered by calling httputil.ReverseProxy.ServeHTTP with a Request.Header map containing a nil value for the X-Forwarded-For header, which causes ReverseProxy to set the client IP as the value of the X-Forwarded-For header.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-32148"
},
{
"cve": "CVE-2022-34903",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim\u0027s keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-34903"
},
{
"cve": "CVE-2022-34918",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-34918"
},
{
"cve": "CVE-2022-36021",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-36021"
},
{
"cve": "CVE-2022-36227",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the code-execution impact: \"In rare circumstances, when NULL is equivalent to the 0x0 memory address and privileged code can access it, then writing or reading memory is possible, which may lead to code execution.\"",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-36227"
},
{
"cve": "CVE-2022-36760",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-36760"
},
{
"cve": "CVE-2022-37436",
"cwe": {
"id": "CWE-113",
"name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-37436"
},
{
"cve": "CVE-2022-37454",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-37454"
},
{
"cve": "CVE-2022-37797",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-37797"
},
{
"cve": "CVE-2022-38725",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-38725"
},
{
"cve": "CVE-2022-39189",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-39189"
},
{
"cve": "CVE-2022-39260",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Git is an open source, scalable, distributed revision control system. `git shell` is a restricted login shell that can be used to implement Git\u0027s push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an `int` to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to `execv()`, it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to `git shell` as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling `git shell` access via remote logins is a viable short-term workaround.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-39260"
},
{
"cve": "CVE-2022-41409",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41409"
},
{
"cve": "CVE-2022-41556",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41556"
},
{
"cve": "CVE-2022-41715",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41715"
},
{
"cve": "CVE-2022-41717",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41717"
},
{
"cve": "CVE-2022-41723",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41723"
},
{
"cve": "CVE-2022-41860",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41860"
},
{
"cve": "CVE-2022-41861",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41861"
},
{
"cve": "CVE-2022-41862",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41862"
},
{
"cve": "CVE-2022-41903",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41903"
},
{
"cve": "CVE-2022-42919",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-42919"
},
{
"cve": "CVE-2022-44370",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-44370"
},
{
"cve": "CVE-2022-45061",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-45061"
},
{
"cve": "CVE-2022-45142",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"notes": [
{
"category": "summary",
"text": "The fix for CVE-2022-3437 included changing memcmp to be constant time and a workaround for a compiler bug by adding \"!= 0\" comparisons to the result of memcmp. When these patches were backported to the heimdal-7.7.1 and heimdal-7.8.0 branches (and possibly other branches) a logic inversion sneaked in causing the validation of message integrity codes in gssapi/arcfour to be inverted.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-45142"
},
{
"cve": "CVE-2022-45919",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-46392",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-46392"
},
{
"cve": "CVE-2022-46393",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX \u003e 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-46393"
},
{
"cve": "CVE-2022-47629",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature parser.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-47629"
},
{
"cve": "CVE-2022-48303",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-48303"
},
{
"cve": "CVE-2022-48434",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-48434"
},
{
"cve": "CVE-2023-0160",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A deadlock flaw was found in the Linux kernel\u2019s BPF subsystem. This flaw allows a local user to potentially crash the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0160"
},
{
"cve": "CVE-2023-0330",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0330"
},
{
"cve": "CVE-2023-0361",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0361"
},
{
"cve": "CVE-2023-0494",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0494"
},
{
"cve": "CVE-2023-0567",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as valid.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0567"
},
{
"cve": "CVE-2023-0568",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value, which might lead to unauthorized data access or modification.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0568"
},
{
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-0662",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk space.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0662"
},
{
"cve": "CVE-2023-1206",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1380",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1380"
},
{
"cve": "CVE-2023-1393",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1393"
},
{
"cve": "CVE-2023-1611",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1611"
},
{
"cve": "CVE-2023-1670",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1670"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1838"
},
{
"cve": "CVE-2023-1855",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1855"
},
{
"cve": "CVE-2023-1859",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-1989",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1989"
},
{
"cve": "CVE-2023-1990",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1990"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2002"
},
{
"cve": "CVE-2023-2124",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-2194",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local privileged user to crash the system or potentially achieve code execution.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2194"
},
{
"cve": "CVE-2023-2269",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2269"
},
{
"cve": "CVE-2023-2861",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. The 9pfs server did not prohibit opening special files on the host side, potentially allowing a malicious client to escape from the exported 9p tree by creating and opening a device file in the shared folder.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2861"
},
{
"cve": "CVE-2023-2953",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2953"
},
{
"cve": "CVE-2023-3006",
"cwe": {
"id": "CWE-212",
"name": "Improper Removal of Sensitive Information Before Storage or Transfer"
},
"notes": [
{
"category": "summary",
"text": "A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim\u0027s hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3006"
},
{
"cve": "CVE-2023-3090",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if\u00a0CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3090"
},
{
"cve": "CVE-2023-3111",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3111"
},
{
"cve": "CVE-2023-3141",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3212",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3212"
},
{
"cve": "CVE-2023-3247",
"cwe": {
"id": "CWE-252",
"name": "Unchecked Return Value"
},
"notes": [
{
"category": "summary",
"text": "In PHP versions 8.0.* before 8.0.29, 8.1.* before 8.1.20, 8.2.* before 8.2.7 when using SOAP HTTP Digest Authentication, random value generator was not checked for failure, and was using narrower range of values than it should have. In case of random generator failure, it could lead to a disclosure of 31 bits of uninitialized memory from the client to the server, and it also made easier to a malicious server to guess the client\u0027s nonce.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3247"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-3301",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3301"
},
{
"cve": "CVE-2023-3316",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3316"
},
{
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3863",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4194",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-21255",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-21255"
},
{
"cve": "CVE-2023-22490",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim\u0027s filesystem within the malicious repository\u0027s working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253.\n\nA fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-22490"
},
{
"cve": "CVE-2023-22742",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "summary",
"text": "libgit2 is a cross-platform, linkable library implementation of Git. When using an SSH remote with the optional libssh2 backend, libgit2 does not perform certificate checking by default. Prior versions of libgit2 require the caller to set the `certificate_check` field of libgit2\u0027s `git_remote_callbacks` structure - if a certificate check callback is not set, libgit2 does not perform any certificate checking. This means that by default - without configuring a certificate check callback, clients will not perform validation on the server SSH keys and may be subject to a man-in-the-middle attack. Users are encouraged to upgrade to v1.4.5 or v1.5.1. Users unable to upgrade should ensure that all relevant certificates are manually checked.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-22742"
},
{
"cve": "CVE-2023-22745",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions `Tss2_RC_SetHandler` and `Tss2_RC_Decode` both index into `layer_handler` with an 8 bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT` entries, so trying to add a handler for higher-numbered layers or decode a response code with such a layer number reads/writes past the end of the buffer. This Buffer overrun, could result in arbitrary code execution. An example attack would be a MiTM bus attack that returns 0xFFFFFFFF for the RC. Given the common use case of TPM modules an attacker must have local access to the target machine with local system privileges which allows access to the TPM system. Usually TPM access requires administrative privilege.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-22745"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-23931",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-23931"
},
{
"cve": "CVE-2023-23934",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Werkzeug is a comprehensive WSGI web application library. Browsers may allow \"nameless\" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-23934"
},
{
"cve": "CVE-2023-23946",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to `git apply`, a path outside the working tree can be overwritten as the user who is running `git apply`. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use `git apply --stat` to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-23946"
},
{
"cve": "CVE-2023-24538",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g. \"var a = {{.}}\"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template.Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported, but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-24538"
},
{
"cve": "CVE-2023-25153",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25153"
},
{
"cve": "CVE-2023-25155",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SRANDMEMBER`, `ZRANDMEMBER`, and `HRANDFIELD` commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. This problem affects all Redis versions. Patches were released in Redis version(s) 6.0.18, 6.2.11 and 7.0.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25155"
},
{
"cve": "CVE-2023-25193",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger quadratic growth via consecutive marks during the process of looking back for base glyphs when attaching marks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25193"
},
{
"cve": "CVE-2023-25588",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in Binutils. The field `the_bfd` of `asymbol`struct is uninitialized in the `bfd_mach_o_get_synthetic_symtab` function, which may lead to an application crash and local denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25588"
},
{
"cve": "CVE-2023-25690",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.\r\n\r\nConfigurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. \r\n\r\nRequest splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25690"
},
{
"cve": "CVE-2023-25727",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25727"
},
{
"cve": "CVE-2023-26081",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "summary",
"text": "In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-26081"
},
{
"cve": "CVE-2023-26965",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-26965"
},
{
"cve": "CVE-2023-27522",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55.\n\nSpecial characters in the origin response header can truncate/split the response forwarded to the client.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-27522"
},
{
"cve": "CVE-2023-27534",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A path traversal vulnerability exists in curl \u003c8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user\u0027s home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-27534"
},
{
"cve": "CVE-2023-27535",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An authentication bypass vulnerability exists in libcurl \u003c8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-27535"
},
{
"cve": "CVE-2023-27536",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An authentication bypass vulnerability exists libcurl \u003c8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-27536"
},
{
"cve": "CVE-2023-28450",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-28450"
},
{
"cve": "CVE-2023-28466",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-28466"
},
{
"cve": "CVE-2023-28486",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "Sudo before 1.9.13 does not escape control characters in log messages.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-28486"
},
{
"cve": "CVE-2023-28487",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "Sudo before 1.9.13 does not escape control characters in sudoreplay output.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-28487"
},
{
"cve": "CVE-2023-29402",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via \"go get\", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-29402"
},
{
"cve": "CVE-2023-29404",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-29404"
},
{
"cve": "CVE-2023-29405",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-29405"
},
{
"cve": "CVE-2023-29406",
"cwe": {
"id": "CWE-436",
"name": "Interpretation Conflict"
},
"notes": [
{
"category": "summary",
"text": "The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-29406"
},
{
"cve": "CVE-2023-29409",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to \u003c= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-29409"
},
{
"cve": "CVE-2023-30086",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Buffer Overflow vulnerability found in Libtiff V.4.0.7 allows a local attacker to cause a denial of service via the tiffcp function in tiffcp.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-30086"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-30456"
},
{
"cve": "CVE-2023-30772",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-30772"
},
{
"cve": "CVE-2023-31084",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-31124",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31124"
},
{
"cve": "CVE-2023-31130",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular \"0::00:00:00/2\" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31130"
},
{
"cve": "CVE-2023-31147",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31147"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-31489",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31489"
},
{
"cve": "CVE-2023-32067",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-32233"
},
{
"cve": "CVE-2023-32573",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"notes": [
{
"category": "summary",
"text": "In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-32573"
},
{
"cve": "CVE-2023-33203",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-33203"
},
{
"cve": "CVE-2023-34256",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated \"When modifying the block device while it is mounted by the filesystem\" access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-34256"
},
{
"cve": "CVE-2023-34872",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in Outline.cc for Poppler prior to 23.06.0 allows a remote attacker to cause a Denial of Service (DoS) (crash) via a crafted PDF file in OutlineItem::open.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-34872"
},
{
"cve": "CVE-2023-34969",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-34969"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35788"
},
{
"cve": "CVE-2023-35789",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process and its arguments.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35789"
},
{
"cve": "CVE-2023-35823",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35823"
},
{
"cve": "CVE-2023-35824",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35824"
},
{
"cve": "CVE-2023-35828",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35828"
},
{
"cve": "CVE-2023-36054",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"notes": [
{
"category": "summary",
"text": "lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-36054"
},
{
"cve": "CVE-2023-36617",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "summary",
"text": "A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. The URI parser mishandles invalid URLs that have specific characters. There is an increase in execution time for parsing strings to URI objects with rfc2396_parser.rb and rfc3986_parser.rb. NOTE: this issue exists becuse of an incomplete fix for CVE-2023-28755. Version 0.10.3 is also a fixed version.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-36617"
},
{
"cve": "CVE-2023-36664",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-36664"
},
{
"cve": "CVE-2023-37920",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"notes": [
{
"category": "summary",
"text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes \"e-Tugra\" root certificates. e-Tugra\u0027s root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from \"e-Tugra\" from the root store.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-37920"
},
{
"cve": "CVE-2023-38559",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-38559"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-40283"
}
]
}
ssa-806742
Vulnerability from csaf_siemens
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SCALANCE XCM-/XRM-300 before V2.4 is affected by multiple vulnerabilities.\n\nSiemens has released an update for SCALANCE X-300 and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-806742.html"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-806742.json"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-806742.pdf"
},
{
"category": "self",
"summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-806742.txt"
}
],
"title": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4",
"tracking": {
"current_release_date": "2024-02-13T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-806742",
"initial_release_date": "2024-02-13T00:00:00Z",
"revision_history": [
{
"date": "2024-02-13T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "interim",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)",
"product_id": "1",
"product_identification_helper": {
"model_numbers": [
"6GK5328-4TS01-2EC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)",
"product_id": "2",
"product_identification_helper": {
"model_numbers": [
"6GK5324-8TS01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)",
"product_id": "3",
"product_identification_helper": {
"model_numbers": [
"6GK5328-4TS01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)",
"product_id": "4",
"product_identification_helper": {
"model_numbers": [
"6GK5332-0GA01-2AC2"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)",
"product_id": "5",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-2ER3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)",
"product_id": "6",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-4AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)",
"product_id": "7",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-4AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)",
"product_id": "8",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-2AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)",
"product_id": "9",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-2AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)",
"product_id": "10",
"product_identification_helper": {
"model_numbers": [
"6GK5334-2TS01-3AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.4",
"product": {
"name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)",
"product_id": "11",
"product_identification_helper": {
"model_numbers": [
"6GK5334-3TS01-3AR3"
]
}
}
}
],
"category": "product_name",
"name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-20001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2006-20001"
},
{
"cve": "CVE-2020-10735",
"cwe": {
"id": "CWE-704",
"name": "Incorrect Type Conversion or Cast"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2020-10735"
},
{
"cve": "CVE-2021-3445",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in libdnf\u0027s signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-3445"
},
{
"cve": "CVE-2021-3638",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-3638"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-4037"
},
{
"cve": "CVE-2021-36369",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Dropbear through 2020.81. Due to a non-RFC-compliant check of the available authentication methods in the client-side SSH code, it is possible for an SSH server to change the login process in its favor. This attack can bypass additional security measures such as FIDO2 tokens or SSH-Askpass. Thus, it allows an attacker to abuse a forwarded agent for logging on to another server unnoticed.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-36369"
},
{
"cve": "CVE-2021-43666",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password\u0027s length is 0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-43666"
},
{
"cve": "CVE-2021-45451",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2021-45451"
},
{
"cve": "CVE-2022-1015",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-1015"
},
{
"cve": "CVE-2022-1348",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-1348"
},
{
"cve": "CVE-2022-2586",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-2586"
},
{
"cve": "CVE-2022-2880",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-2880"
},
{
"cve": "CVE-2022-3294",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-3294"
},
{
"cve": "CVE-2022-3437",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-3437"
},
{
"cve": "CVE-2022-3515",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-3515"
},
{
"cve": "CVE-2022-4415",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-4415"
},
{
"cve": "CVE-2022-4743",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-4743"
},
{
"cve": "CVE-2022-4744",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-4900",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-4900"
},
{
"cve": "CVE-2022-4904",
"cwe": {
"id": "CWE-1284",
"name": "Improper Validation of Specified Quantity in Input"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-4904"
},
{
"cve": "CVE-2022-23471",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "containerd is an open source container runtime. A bug was found in containerd\u0027s CRI implementation where a user can exhaust memory on the host. In the CRI stream server, a goroutine is launched to handle terminal resize events if a TTY is requested. If the user\u0027s process fails to launch due to, for example, a faulty command, the goroutine will be stuck waiting to send without a receiver, resulting in a memory leak. Kubernetes and crictl can both be configured to use containerd\u0027s CRI implementation and the stream server is used for handling container IO. This bug has been fixed in containerd 1.6.12 and 1.5.16. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used and that only trusted users have permissions to execute commands in running containers.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-23471"
},
{
"cve": "CVE-2022-23521",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-23521"
},
{
"cve": "CVE-2022-24834",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-24834"
},
{
"cve": "CVE-2022-26691",
"cwe": {
"id": "CWE-697",
"name": "Incorrect Comparison"
},
"notes": [
{
"category": "summary",
"text": "A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-26691"
},
{
"cve": "CVE-2022-28737",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "There\u0027s a possible overflow in handle_image() when shim tries to load and execute crafted EFI executables; The handle_image() function takes into account the SizeOfRawData field from each section to be loaded. An attacker can leverage this to perform out-of-bound writes into memory. Arbitrary code execution is not discarded in such scenario.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-28737"
},
{
"cve": "CVE-2022-28738",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-28738"
},
{
"cve": "CVE-2022-28739",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-28739"
},
{
"cve": "CVE-2022-29154",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories (for example, overwrite the .ssh/authorized_keys file).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-29154"
},
{
"cve": "CVE-2022-29162",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"notes": [
{
"category": "summary",
"text": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-29162"
},
{
"cve": "CVE-2022-29187",
"cwe": {
"id": "CWE-282",
"name": "Improper Ownership Management"
},
"notes": [
{
"category": "summary",
"text": "Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navigating as root into a shared tmp directory that is owned by them, but where an attacker could create a git repository. Versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5 contain a patch for this issue. The simplest way to avoid being affected by the exploit described in the example is to avoid running git as root (or an Administrator in Windows), and if needed to reduce its use to a minimum. While a generic workaround is not possible, a system could be hardened from the exploit described in the example by removing any such repository if it exists already and creating one as root to block any future attacks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-29187"
},
{
"cve": "CVE-2022-29536",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-29536"
},
{
"cve": "CVE-2022-32148",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Improper exposure of client IP addresses in net/http before Go 1.17.12 and Go 1.18.4 can be triggered by calling httputil.ReverseProxy.ServeHTTP with a Request.Header map containing a nil value for the X-Forwarded-For header, which causes ReverseProxy to set the client IP as the value of the X-Forwarded-For header.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-32148"
},
{
"cve": "CVE-2022-34903",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim\u0027s keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-34903"
},
{
"cve": "CVE-2022-34918",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-34918"
},
{
"cve": "CVE-2022-36021",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-36021"
},
{
"cve": "CVE-2022-36227",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the code-execution impact: \"In rare circumstances, when NULL is equivalent to the 0x0 memory address and privileged code can access it, then writing or reading memory is possible, which may lead to code execution.\"",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-36227"
},
{
"cve": "CVE-2022-36760",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-36760"
},
{
"cve": "CVE-2022-37436",
"cwe": {
"id": "CWE-113",
"name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-37436"
},
{
"cve": "CVE-2022-37454",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-37454"
},
{
"cve": "CVE-2022-37797",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-37797"
},
{
"cve": "CVE-2022-38725",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-38725"
},
{
"cve": "CVE-2022-39189",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-39189"
},
{
"cve": "CVE-2022-39260",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Git is an open source, scalable, distributed revision control system. `git shell` is a restricted login shell that can be used to implement Git\u0027s push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an `int` to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to `execv()`, it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to `git shell` as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling `git shell` access via remote logins is a viable short-term workaround.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-39260"
},
{
"cve": "CVE-2022-41409",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41409"
},
{
"cve": "CVE-2022-41556",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41556"
},
{
"cve": "CVE-2022-41715",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41715"
},
{
"cve": "CVE-2022-41717",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41717"
},
{
"cve": "CVE-2022-41723",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41723"
},
{
"cve": "CVE-2022-41860",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41860"
},
{
"cve": "CVE-2022-41861",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41861"
},
{
"cve": "CVE-2022-41862",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41862"
},
{
"cve": "CVE-2022-41903",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-41903"
},
{
"cve": "CVE-2022-42919",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-42919"
},
{
"cve": "CVE-2022-44370",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-44370"
},
{
"cve": "CVE-2022-45061",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-45061"
},
{
"cve": "CVE-2022-45142",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"notes": [
{
"category": "summary",
"text": "The fix for CVE-2022-3437 included changing memcmp to be constant time and a workaround for a compiler bug by adding \"!= 0\" comparisons to the result of memcmp. When these patches were backported to the heimdal-7.7.1 and heimdal-7.8.0 branches (and possibly other branches) a logic inversion sneaked in causing the validation of message integrity codes in gssapi/arcfour to be inverted.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-45142"
},
{
"cve": "CVE-2022-45919",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-46392",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-46392"
},
{
"cve": "CVE-2022-46393",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX \u003e 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-46393"
},
{
"cve": "CVE-2022-47629",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature parser.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-47629"
},
{
"cve": "CVE-2022-48303",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-48303"
},
{
"cve": "CVE-2022-48434",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2022-48434"
},
{
"cve": "CVE-2023-0160",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A deadlock flaw was found in the Linux kernel\u2019s BPF subsystem. This flaw allows a local user to potentially crash the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0160"
},
{
"cve": "CVE-2023-0330",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0330"
},
{
"cve": "CVE-2023-0361",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0361"
},
{
"cve": "CVE-2023-0494",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0494"
},
{
"cve": "CVE-2023-0567",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as valid.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0567"
},
{
"cve": "CVE-2023-0568",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value, which might lead to unauthorized data access or modification.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0568"
},
{
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-0662",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk space.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-0662"
},
{
"cve": "CVE-2023-1206",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1380",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1380"
},
{
"cve": "CVE-2023-1393",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1393"
},
{
"cve": "CVE-2023-1611",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1611"
},
{
"cve": "CVE-2023-1670",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1670"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1838"
},
{
"cve": "CVE-2023-1855",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1855"
},
{
"cve": "CVE-2023-1859",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-1989",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1989"
},
{
"cve": "CVE-2023-1990",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-1990"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2002"
},
{
"cve": "CVE-2023-2124",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-2194",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local privileged user to crash the system or potentially achieve code execution.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2194"
},
{
"cve": "CVE-2023-2269",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2269"
},
{
"cve": "CVE-2023-2861",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. The 9pfs server did not prohibit opening special files on the host side, potentially allowing a malicious client to escape from the exported 9p tree by creating and opening a device file in the shared folder.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2861"
},
{
"cve": "CVE-2023-2953",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-2953"
},
{
"cve": "CVE-2023-3006",
"cwe": {
"id": "CWE-212",
"name": "Improper Removal of Sensitive Information Before Storage or Transfer"
},
"notes": [
{
"category": "summary",
"text": "A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim\u0027s hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3006"
},
{
"cve": "CVE-2023-3090",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if\u00a0CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3090"
},
{
"cve": "CVE-2023-3111",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3111"
},
{
"cve": "CVE-2023-3141",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3212",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3212"
},
{
"cve": "CVE-2023-3247",
"cwe": {
"id": "CWE-252",
"name": "Unchecked Return Value"
},
"notes": [
{
"category": "summary",
"text": "In PHP versions 8.0.* before 8.0.29, 8.1.* before 8.1.20, 8.2.* before 8.2.7 when using SOAP HTTP Digest Authentication, random value generator was not checked for failure, and was using narrower range of values than it should have. In case of random generator failure, it could lead to a disclosure of 31 bits of uninitialized memory from the client to the server, and it also made easier to a malicious server to guess the client\u0027s nonce.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3247"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-3301",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3301"
},
{
"cve": "CVE-2023-3316",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3316"
},
{
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3390"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3776",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3776"
},
{
"cve": "CVE-2023-3863",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4194",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-21255",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-21255"
},
{
"cve": "CVE-2023-22490",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim\u0027s filesystem within the malicious repository\u0027s working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253.\n\nA fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-22490"
},
{
"cve": "CVE-2023-22742",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "summary",
"text": "libgit2 is a cross-platform, linkable library implementation of Git. When using an SSH remote with the optional libssh2 backend, libgit2 does not perform certificate checking by default. Prior versions of libgit2 require the caller to set the `certificate_check` field of libgit2\u0027s `git_remote_callbacks` structure - if a certificate check callback is not set, libgit2 does not perform any certificate checking. This means that by default - without configuring a certificate check callback, clients will not perform validation on the server SSH keys and may be subject to a man-in-the-middle attack. Users are encouraged to upgrade to v1.4.5 or v1.5.1. Users unable to upgrade should ensure that all relevant certificates are manually checked.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-22742"
},
{
"cve": "CVE-2023-22745",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions `Tss2_RC_SetHandler` and `Tss2_RC_Decode` both index into `layer_handler` with an 8 bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT` entries, so trying to add a handler for higher-numbered layers or decode a response code with such a layer number reads/writes past the end of the buffer. This Buffer overrun, could result in arbitrary code execution. An example attack would be a MiTM bus attack that returns 0xFFFFFFFF for the RC. Given the common use case of TPM modules an attacker must have local access to the target machine with local system privileges which allows access to the TPM system. Usually TPM access requires administrative privilege.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-22745"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-23931",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-23931"
},
{
"cve": "CVE-2023-23934",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Werkzeug is a comprehensive WSGI web application library. Browsers may allow \"nameless\" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-23934"
},
{
"cve": "CVE-2023-23946",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to `git apply`, a path outside the working tree can be overwritten as the user who is running `git apply`. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use `git apply --stat` to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-23946"
},
{
"cve": "CVE-2023-24538",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g. \"var a = {{.}}\"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template.Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported, but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-24538"
},
{
"cve": "CVE-2023-25153",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25153"
},
{
"cve": "CVE-2023-25155",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SRANDMEMBER`, `ZRANDMEMBER`, and `HRANDFIELD` commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. This problem affects all Redis versions. Patches were released in Redis version(s) 6.0.18, 6.2.11 and 7.0.9.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25155"
},
{
"cve": "CVE-2023-25193",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "summary",
"text": "hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger quadratic growth via consecutive marks during the process of looking back for base glyphs when attaching marks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25193"
},
{
"cve": "CVE-2023-25588",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in Binutils. The field `the_bfd` of `asymbol`struct is uninitialized in the `bfd_mach_o_get_synthetic_symtab` function, which may lead to an application crash and local denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25588"
},
{
"cve": "CVE-2023-25690",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.\r\n\r\nConfigurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. \r\n\r\nRequest splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25690"
},
{
"cve": "CVE-2023-25727",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-25727"
},
{
"cve": "CVE-2023-26081",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "summary",
"text": "In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-26081"
},
{
"cve": "CVE-2023-26965",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-26965"
},
{
"cve": "CVE-2023-27522",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55.\n\nSpecial characters in the origin response header can truncate/split the response forwarded to the client.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-27522"
},
{
"cve": "CVE-2023-27534",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A path traversal vulnerability exists in curl \u003c8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user\u0027s home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-27534"
},
{
"cve": "CVE-2023-27535",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An authentication bypass vulnerability exists in libcurl \u003c8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-27535"
},
{
"cve": "CVE-2023-27536",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "An authentication bypass vulnerability exists libcurl \u003c8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-27536"
},
{
"cve": "CVE-2023-28450",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-28450"
},
{
"cve": "CVE-2023-28466",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-28466"
},
{
"cve": "CVE-2023-28486",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "Sudo before 1.9.13 does not escape control characters in log messages.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-28486"
},
{
"cve": "CVE-2023-28487",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "summary",
"text": "Sudo before 1.9.13 does not escape control characters in sudoreplay output.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-28487"
},
{
"cve": "CVE-2023-29402",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via \"go get\", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-29402"
},
{
"cve": "CVE-2023-29404",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-29404"
},
{
"cve": "CVE-2023-29405",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-29405"
},
{
"cve": "CVE-2023-29406",
"cwe": {
"id": "CWE-436",
"name": "Interpretation Conflict"
},
"notes": [
{
"category": "summary",
"text": "The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-29406"
},
{
"cve": "CVE-2023-29409",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to \u003c= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-29409"
},
{
"cve": "CVE-2023-30086",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Buffer Overflow vulnerability found in Libtiff V.4.0.7 allows a local attacker to cause a denial of service via the tiffcp function in tiffcp.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-30086"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-30456"
},
{
"cve": "CVE-2023-30772",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-30772"
},
{
"cve": "CVE-2023-31084",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-31124",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31124"
},
{
"cve": "CVE-2023-31130",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular \"0::00:00:00/2\" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31130"
},
{
"cve": "CVE-2023-31147",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31147"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-31489",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-31489"
},
{
"cve": "CVE-2023-32067",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-32067"
},
{
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-32233"
},
{
"cve": "CVE-2023-32573",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"notes": [
{
"category": "summary",
"text": "In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-32573"
},
{
"cve": "CVE-2023-33203",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-33203"
},
{
"cve": "CVE-2023-34256",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated \"When modifying the block device while it is mounted by the filesystem\" access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-34256"
},
{
"cve": "CVE-2023-34872",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in Outline.cc for Poppler prior to 23.06.0 allows a remote attacker to cause a Denial of Service (DoS) (crash) via a crafted PDF file in OutlineItem::open.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-34872"
},
{
"cve": "CVE-2023-34969",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-34969"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-35788",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35788"
},
{
"cve": "CVE-2023-35789",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process and its arguments.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35789"
},
{
"cve": "CVE-2023-35823",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35823"
},
{
"cve": "CVE-2023-35824",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35824"
},
{
"cve": "CVE-2023-35828",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-35828"
},
{
"cve": "CVE-2023-36054",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"notes": [
{
"category": "summary",
"text": "lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-36054"
},
{
"cve": "CVE-2023-36617",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "summary",
"text": "A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. The URI parser mishandles invalid URLs that have specific characters. There is an increase in execution time for parsing strings to URI objects with rfc2396_parser.rb and rfc3986_parser.rb. NOTE: this issue exists becuse of an incomplete fix for CVE-2023-28755. Version 0.10.3 is also a fixed version.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-36617"
},
{
"cve": "CVE-2023-36664",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-36664"
},
{
"cve": "CVE-2023-37920",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"notes": [
{
"category": "summary",
"text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes \"e-Tugra\" root certificates. e-Tugra\u0027s root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from \"e-Tugra\" from the root store.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-37920"
},
{
"cve": "CVE-2023-38559",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-38559"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"1",
"2",
"3",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
},
{
"category": "vendor_fix",
"details": "Update to V2.4 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"11",
"10",
"9",
"8",
"7",
"6"
]
}
],
"title": "CVE-2023-40283"
}
]
}
gsd-2023-20593
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2023-20593",
"id": "GSD-2023-20593"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-20593"
],
"details": "\nAn issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"id": "GSD-2023-20593",
"modified": "2023-12-13T01:20:29.385182Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "psirt@amd.com",
"ID": "CVE-2023-20593",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Ryzen\u2122 3000 Series Desktop Processors \u201cMatisse\u201d AM4",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"status": "affected",
"version": "various "
}
]
}
}
]
}
},
{
"product_name": "AMD Ryzen\u2122 4000 Series Desktop Processors with Radeon\u2122 Graphics \u201cRenoir\u201d AM4",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"status": "affected",
"version": "various "
}
]
}
}
]
}
},
{
"product_name": "3rd Gen AMD Ryzen\u2122 Threadripper\u2122 Processors \u201cCastle Peak\u201d HEDT",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"status": "affected",
"version": "various"
}
]
}
}
]
}
},
{
"product_name": "Ryzen\u2122 Threadripper\u2122 PRO Processors \u201cCastle Peak\u201d WS SP3",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"status": "affected",
"version": "various "
}
]
}
}
]
}
},
{
"product_name": "Ryzen\u2122 5000 Series Mobile processors with Radeon\u2122 Graphics \u201cLucienne\u201d",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"status": "affected",
"version": "various "
}
]
}
}
]
}
},
{
"product_name": "Ryzen\u2122 4000 Series Mobile processors with Radeon\u2122 Graphics \u201cRenoir\u201d",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"status": "affected",
"version": "various "
}
]
}
}
]
}
},
{
"product_name": "Ryzen\u2122 7020 Series processors \u201cMendocino\u201d FT6",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"status": "affected",
"version": "various "
}
]
}
}
]
}
},
{
"product_name": "2nd Gen AMD EPYC\u2122 Processors",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"status": "affected",
"version": "various "
}
]
}
}
]
}
}
]
},
"vendor_name": "AMD"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "\nAn issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008",
"refsource": "MISC",
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-433.html",
"refsource": "MISC",
"url": "http://xenbits.xen.org/xsa/advisory-433.html"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/24/3",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/24/3"
},
{
"name": "http://seclists.org/fulldisclosure/2023/Jul/43",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2023/Jul/43"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/5",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/5"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/6",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/6"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/1",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/1"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/13",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/13"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/17",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/17"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/12",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/12"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/16",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/16"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/14",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/14"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/15",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/15"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/26/1",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/26/1"
},
{
"name": "https://cmpxchg8b.com/zenbleed.html",
"refsource": "MISC",
"url": "https://cmpxchg8b.com/zenbleed.html"
},
{
"name": "https://www.debian.org/security/2023/dsa-5459",
"refsource": "MISC",
"url": "https://www.debian.org/security/2023/dsa-5459"
},
{
"name": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html",
"refsource": "MISC",
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
},
{
"name": "https://www.debian.org/security/2023/dsa-5462",
"refsource": "MISC",
"url": "https://www.debian.org/security/2023/dsa-5462"
},
{
"name": "https://www.debian.org/security/2023/dsa-5461",
"refsource": "MISC",
"url": "https://www.debian.org/security/2023/dsa-5461"
},
{
"name": "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html",
"refsource": "MISC",
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/31/2",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/07/31/2"
},
{
"name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html",
"refsource": "MISC",
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/08/08/7",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/7"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/08/08/8",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/8"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/08/08/6",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/6"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/08/16/4",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/4"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/08/16/5",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/5"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/09/22/9",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/9"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/09/22/11",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/11"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/09/25/4",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/4"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/09/25/7",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/7"
}
]
},
"source": {
"advisory": "AMD-SB-7008",
"discovery": "UNKNOWN"
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:xen:xen:4.15.0:*:*:*:*:*:x86:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:xen:xen:4.17.0:*:*:*:*:*:x86:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:xen:xen:4.16.0:*:*:*:*:*:x86:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:xen:xen:4.14.0:*:*:*:*:*:x86:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_3_3100_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_3_3100:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_3_3300x_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_3_3300x:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_3500_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_3500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_3500x_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_3500x:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_3600_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_3600x_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_3600x:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_3600xt_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_3600xt:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_7_3700x_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_7_3700x:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_7_3800x_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_7_3800x:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_7_3800xt_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_7_3800xt:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_9_3900_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_9_3900:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_9_3900x_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_9_3900x:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_9_3900xt_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_9_3900xt:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_9_3950x_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_9_3950x:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_9_pro_3900_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_9_pro_3900:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_threadripper_pro_3975wx:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_threadripper_pro_3955wx:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_threadripper_pro_3945wx:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_threadripper_3990x_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_threadripper_3990x:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_threadripper_3970x:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_threadripper_3960x_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_threadripper_3960x:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_7_4700g_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_7_4700ge_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_4600g_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_4600ge_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_3_4300g_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_3_4300ge_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_3_pro_4450u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_3_pro_4450u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_3_pro_4350ge_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_3_pro_4350ge:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_3_pro_4350g_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_3_pro_4350g:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_3_pro_4200g_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_3_pro_4200g:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_pro_4650ge_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_pro_4650ge:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_pro_4650g_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_pro_4650g:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_pro_4400g_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_pro_4400g:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_7_pro_4750u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_7_pro_4750u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_7_pro_4750ge_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_7_pro_4750ge:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_7_pro_4750g_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_7_pro_4750g:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_7_5700u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_5500u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_3_5300u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_5_7520u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_5_7520u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:ryzen_3_7320u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:ryzen_3_7320u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:athlon_gold_7220u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:athlon_gold_7220u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7232p_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7232p:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7302p_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7302p:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7402p_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7402p:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7502p_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7502p:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7702p_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7702p:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7252_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7252:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7262_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7262:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7272_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7272:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7282_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7282:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7302_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7302:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7352_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7352:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7402_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7402:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7452_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7452:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7502_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7502:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7532_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7532:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7542_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7542:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7552_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7552:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7642_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7642:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7662_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7662:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7702_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7702:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7742_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7742:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7h12_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7h12:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7f32_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7f32:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7f52_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7f52:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:amd:epyc_7f72_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:amd:epyc_7f72:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "psirt@amd.com",
"ID": "CVE-2023-20593"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "\nAn issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/24/3",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/24/3"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/6",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/6"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/5",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/5"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/1",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/1"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/17",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/17"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/12",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/12"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/16",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/16"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/15",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/15"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/14",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/14"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/25/13",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/25/13"
},
{
"name": "http://seclists.org/fulldisclosure/2023/Jul/43",
"refsource": "MISC",
"tags": [
"Not Applicable"
],
"url": "http://seclists.org/fulldisclosure/2023/Jul/43"
},
{
"name": "https://cmpxchg8b.com/zenbleed.html",
"refsource": "MISC",
"tags": [
"Exploit"
],
"url": "https://cmpxchg8b.com/zenbleed.html"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/26/1",
"refsource": "MISC",
"tags": [
"Mailing List",
"Mitigation",
"Patch",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/26/1"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-433.html",
"refsource": "MISC",
"tags": [
"Mitigation",
"Patch",
"Vendor Advisory"
],
"url": "http://xenbits.xen.org/xsa/advisory-433.html"
},
{
"name": "https://www.debian.org/security/2023/dsa-5459",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5459"
},
{
"name": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html",
"refsource": "MISC",
"tags": [
"Mailing List"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
},
{
"name": "https://www.debian.org/security/2023/dsa-5462",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5462"
},
{
"name": "https://www.debian.org/security/2023/dsa-5461",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5461"
},
{
"name": "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html",
"refsource": "MISC",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/07/31/2",
"refsource": "MISC",
"tags": [
"Mailing List",
"Mitigation",
"Patch",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2023/07/31/2"
},
{
"name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html",
"refsource": "MISC",
"tags": [],
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/",
"refsource": "MISC",
"tags": [],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/08/08/8",
"refsource": "MISC",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/8"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/08/08/7",
"refsource": "MISC",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/7"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/08/08/6",
"refsource": "MISC",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/08/08/6"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/08/16/4",
"refsource": "MISC",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/4"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/08/16/5",
"refsource": "MISC",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/08/16/5"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/",
"refsource": "MISC",
"tags": [],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/",
"refsource": "MISC",
"tags": [],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/09/22/9",
"refsource": "MISC",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/9"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/09/22/11",
"refsource": "MISC",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/11"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/09/25/4",
"refsource": "MISC",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/4"
},
{
"name": "http://www.openwall.com/lists/oss-security/2023/09/25/7",
"refsource": "MISC",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/7"
}
]
}
},
"impact": {
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
},
"lastModifiedDate": "2023-09-25T21:15Z",
"publishedDate": "2023-07-24T20:15Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.